pub const NULL_PTR: u32 = 0;
pub const CRYPTOKI_VERSION_MAJOR: CK_BYTE = 3;
pub const CRYPTOKI_VERSION_MINOR: CK_BYTE = 1;
pub const CRYPTOKI_VERSION_AMENDMENT: CK_BYTE = 0;
pub const CK_TRUE: CK_BBOOL = 1;
pub const CK_FALSE: CK_BBOOL = 0;
pub const FALSE: u32 = 0;
pub const TRUE: u32 = 1;
pub const CK_UNAVAILABLE_INFORMATION: CK_ULONG = 18446744073709551615;
pub const CK_EFFECTIVELY_INFINITE: CK_ULONG = 0;
pub const CK_INVALID_HANDLE: CK_ULONG = 0;
pub const CKN_SURRENDER: CK_NOTIFICATION = 0;
pub const CKN_OTP_CHANGED: CK_NOTIFICATION = 1;
pub const CKF_TOKEN_PRESENT: CK_FLAGS = 1;
pub const CKF_REMOVABLE_DEVICE: CK_FLAGS = 2;
pub const CKF_HW_SLOT: CK_FLAGS = 4;
pub const CKF_RNG: CK_FLAGS = 1;
pub const CKF_WRITE_PROTECTED: CK_FLAGS = 2;
pub const CKF_LOGIN_REQUIRED: CK_FLAGS = 4;
pub const CKF_USER_PIN_INITIALIZED: CK_FLAGS = 8;
pub const CKF_RESTORE_KEY_NOT_NEEDED: CK_FLAGS = 32;
pub const CKF_CLOCK_ON_TOKEN: CK_FLAGS = 64;
pub const CKF_PROTECTED_AUTHENTICATION_PATH: CK_FLAGS = 256;
pub const CKF_DUAL_CRYPTO_OPERATIONS: CK_FLAGS = 512;
pub const CKF_TOKEN_INITIALIZED: CK_FLAGS = 1024;
pub const CKF_SECONDARY_AUTHENTICATION: CK_FLAGS = 2048;
pub const CKF_USER_PIN_COUNT_LOW: CK_FLAGS = 65536;
pub const CKF_USER_PIN_FINAL_TRY: CK_FLAGS = 131072;
pub const CKF_USER_PIN_LOCKED: CK_FLAGS = 262144;
pub const CKF_USER_PIN_TO_BE_CHANGED: CK_FLAGS = 524288;
pub const CKF_SO_PIN_COUNT_LOW: CK_FLAGS = 1048576;
pub const CKF_SO_PIN_FINAL_TRY: CK_FLAGS = 2097152;
pub const CKF_SO_PIN_LOCKED: CK_FLAGS = 4194304;
pub const CKF_SO_PIN_TO_BE_CHANGED: CK_FLAGS = 8388608;
pub const CKF_ERROR_STATE: CK_FLAGS = 16777216;
pub const CKU_SO: CK_USER_TYPE = 0;
pub const CKU_USER: CK_USER_TYPE = 1;
pub const CKU_CONTEXT_SPECIFIC: CK_USER_TYPE = 2;
pub const CKS_RO_PUBLIC_SESSION: CK_STATE = 0;
pub const CKS_RO_USER_FUNCTIONS: CK_STATE = 1;
pub const CKS_RW_PUBLIC_SESSION: CK_STATE = 2;
pub const CKS_RW_USER_FUNCTIONS: CK_STATE = 3;
pub const CKS_RW_SO_FUNCTIONS: CK_STATE = 4;
pub const CKF_RW_SESSION: CK_FLAGS = 2;
pub const CKF_SERIAL_SESSION: CK_FLAGS = 4;
pub const CKO_DATA: CK_OBJECT_CLASS = 0;
pub const CKO_CERTIFICATE: CK_OBJECT_CLASS = 1;
pub const CKO_PUBLIC_KEY: CK_OBJECT_CLASS = 2;
pub const CKO_PRIVATE_KEY: CK_OBJECT_CLASS = 3;
pub const CKO_SECRET_KEY: CK_OBJECT_CLASS = 4;
pub const CKO_HW_FEATURE: CK_OBJECT_CLASS = 5;
pub const CKO_DOMAIN_PARAMETERS: CK_OBJECT_CLASS = 6;
pub const CKO_MECHANISM: CK_OBJECT_CLASS = 7;
pub const CKO_OTP_KEY: CK_OBJECT_CLASS = 8;
pub const CKO_PROFILE: CK_OBJECT_CLASS = 9;
pub const CKO_VENDOR_DEFINED: CK_OBJECT_CLASS = 2147483648;
pub const CKP_INVALID_ID: CK_PROFILE_ID = 0;
pub const CKP_BASELINE_PROVIDER: CK_PROFILE_ID = 1;
pub const CKP_EXTENDED_PROVIDER: CK_PROFILE_ID = 2;
pub const CKP_AUTHENTICATION_TOKEN: CK_PROFILE_ID = 3;
pub const CKP_PUBLIC_CERTIFICATES_TOKEN: CK_PROFILE_ID = 4;
pub const CKP_COMPLETE_PROVIDER: CK_PROFILE_ID = 5;
pub const CKP_HKDF_TLS_TOKEN: CK_PROFILE_ID = 6;
pub const CKP_VENDOR_DEFINED: CK_PROFILE_ID = 2147483648;
pub const CKH_MONOTONIC_COUNTER: CK_HW_FEATURE_TYPE = 1;
pub const CKH_CLOCK: CK_HW_FEATURE_TYPE = 2;
pub const CKH_USER_INTERFACE: CK_HW_FEATURE_TYPE = 3;
pub const CKH_VENDOR_DEFINED: CK_HW_FEATURE_TYPE = 2147483648;
pub const CKK_RSA: CK_KEY_TYPE = 0;
pub const CKK_DSA: CK_KEY_TYPE = 1;
pub const CKK_DH: CK_KEY_TYPE = 2;
pub const CKK_ECDSA: CK_KEY_TYPE = 3;
pub const CKK_EC: CK_KEY_TYPE = 3;
pub const CKK_X9_42_DH: CK_KEY_TYPE = 4;
pub const CKK_KEA: CK_KEY_TYPE = 5;
pub const CKK_GENERIC_SECRET: CK_KEY_TYPE = 16;
pub const CKK_RC2: CK_KEY_TYPE = 17;
pub const CKK_RC4: CK_KEY_TYPE = 18;
pub const CKK_DES: CK_KEY_TYPE = 19;
pub const CKK_DES2: CK_KEY_TYPE = 20;
pub const CKK_DES3: CK_KEY_TYPE = 21;
pub const CKK_CAST: CK_KEY_TYPE = 22;
pub const CKK_CAST3: CK_KEY_TYPE = 23;
pub const CKK_CAST5: CK_KEY_TYPE = 24;
pub const CKK_CAST128: CK_KEY_TYPE = 24;
pub const CKK_RC5: CK_KEY_TYPE = 25;
pub const CKK_IDEA: CK_KEY_TYPE = 26;
pub const CKK_SKIPJACK: CK_KEY_TYPE = 27;
pub const CKK_BATON: CK_KEY_TYPE = 28;
pub const CKK_JUNIPER: CK_KEY_TYPE = 29;
pub const CKK_CDMF: CK_KEY_TYPE = 30;
pub const CKK_AES: CK_KEY_TYPE = 31;
pub const CKK_BLOWFISH: CK_KEY_TYPE = 32;
pub const CKK_TWOFISH: CK_KEY_TYPE = 33;
pub const CKK_SECURID: CK_KEY_TYPE = 34;
pub const CKK_HOTP: CK_KEY_TYPE = 35;
pub const CKK_ACTI: CK_KEY_TYPE = 36;
pub const CKK_CAMELLIA: CK_KEY_TYPE = 37;
pub const CKK_ARIA: CK_KEY_TYPE = 38;
pub const CKK_MD5_HMAC: CK_KEY_TYPE = 39;
pub const CKK_SHA_1_HMAC: CK_KEY_TYPE = 40;
pub const CKK_RIPEMD128_HMAC: CK_KEY_TYPE = 41;
pub const CKK_RIPEMD160_HMAC: CK_KEY_TYPE = 42;
pub const CKK_SHA256_HMAC: CK_KEY_TYPE = 43;
pub const CKK_SHA384_HMAC: CK_KEY_TYPE = 44;
pub const CKK_SHA512_HMAC: CK_KEY_TYPE = 45;
pub const CKK_SHA224_HMAC: CK_KEY_TYPE = 46;
pub const CKK_SEED: CK_KEY_TYPE = 47;
pub const CKK_GOSTR3410: CK_KEY_TYPE = 48;
pub const CKK_GOSTR3411: CK_KEY_TYPE = 49;
pub const CKK_GOST28147: CK_KEY_TYPE = 50;
pub const CKK_CHACHA20: CK_KEY_TYPE = 51;
pub const CKK_POLY1305: CK_KEY_TYPE = 52;
pub const CKK_AES_XTS: CK_KEY_TYPE = 53;
pub const CKK_SHA3_224_HMAC: CK_KEY_TYPE = 54;
pub const CKK_SHA3_256_HMAC: CK_KEY_TYPE = 55;
pub const CKK_SHA3_384_HMAC: CK_KEY_TYPE = 56;
pub const CKK_SHA3_512_HMAC: CK_KEY_TYPE = 57;
pub const CKK_BLAKE2B_160_HMAC: CK_KEY_TYPE = 58;
pub const CKK_BLAKE2B_256_HMAC: CK_KEY_TYPE = 59;
pub const CKK_BLAKE2B_384_HMAC: CK_KEY_TYPE = 60;
pub const CKK_BLAKE2B_512_HMAC: CK_KEY_TYPE = 61;
pub const CKK_SALSA20: CK_KEY_TYPE = 62;
pub const CKK_X2RATCHET: CK_KEY_TYPE = 63;
pub const CKK_EC_EDWARDS: CK_KEY_TYPE = 64;
pub const CKK_EC_MONTGOMERY: CK_KEY_TYPE = 65;
pub const CKK_HKDF: CK_KEY_TYPE = 66;
pub const CKK_SHA512_224_HMAC: CK_KEY_TYPE = 67;
pub const CKK_SHA512_256_HMAC: CK_KEY_TYPE = 68;
pub const CKK_SHA512_T_HMAC: CK_KEY_TYPE = 69;
pub const CKK_HSS: CK_KEY_TYPE = 70;
pub const CKK_VENDOR_DEFINED: CK_KEY_TYPE = 2147483648;
pub const CK_CERTIFICATE_CATEGORY_UNSPECIFIED: CK_ULONG = 0;
pub const CK_CERTIFICATE_CATEGORY_TOKEN_USER: CK_ULONG = 1;
pub const CK_CERTIFICATE_CATEGORY_AUTHORITY: CK_ULONG = 2;
pub const CK_CERTIFICATE_CATEGORY_OTHER_ENTITY: CK_ULONG = 3;
pub const CK_SECURITY_DOMAIN_UNSPECIFIED: CK_ULONG = 0;
pub const CK_SECURITY_DOMAIN_MANUFACTURER: CK_ULONG = 1;
pub const CK_SECURITY_DOMAIN_OPERATOR: CK_ULONG = 2;
pub const CK_SECURITY_DOMAIN_THIRD_PARTY: CK_ULONG = 3;
pub const CKC_X_509: CK_CERTIFICATE_TYPE = 0;
pub const CKC_X_509_ATTR_CERT: CK_CERTIFICATE_TYPE = 1;
pub const CKC_WTLS: CK_CERTIFICATE_TYPE = 2;
pub const CKC_VENDOR_DEFINED: CK_CERTIFICATE_TYPE = 2147483648;
pub const CKF_ARRAY_ATTRIBUTE: CK_FLAGS = 1073741824;
pub const CK_OTP_FORMAT_DECIMAL: CK_ULONG = 0;
pub const CK_OTP_FORMAT_HEXADECIMAL: CK_ULONG = 1;
pub const CK_OTP_FORMAT_ALPHANUMERIC: CK_ULONG = 2;
pub const CK_OTP_FORMAT_BINARY: CK_ULONG = 3;
pub const CK_OTP_PARAM_IGNORED: CK_ULONG = 0;
pub const CK_OTP_PARAM_OPTIONAL: CK_ULONG = 1;
pub const CK_OTP_PARAM_MANDATORY: CK_ULONG = 2;
pub const CKA_CLASS: CK_ATTRIBUTE_TYPE = 0;
pub const CKA_TOKEN: CK_ATTRIBUTE_TYPE = 1;
pub const CKA_PRIVATE: CK_ATTRIBUTE_TYPE = 2;
pub const CKA_LABEL: CK_ATTRIBUTE_TYPE = 3;
pub const CKA_UNIQUE_ID: CK_ATTRIBUTE_TYPE = 4;
pub const CKA_APPLICATION: CK_ATTRIBUTE_TYPE = 16;
pub const CKA_VALUE: CK_ATTRIBUTE_TYPE = 17;
pub const CKA_OBJECT_ID: CK_ATTRIBUTE_TYPE = 18;
pub const CKA_CERTIFICATE_TYPE: CK_ATTRIBUTE_TYPE = 128;
pub const CKA_ISSUER: CK_ATTRIBUTE_TYPE = 129;
pub const CKA_SERIAL_NUMBER: CK_ATTRIBUTE_TYPE = 130;
pub const CKA_AC_ISSUER: CK_ATTRIBUTE_TYPE = 131;
pub const CKA_OWNER: CK_ATTRIBUTE_TYPE = 132;
pub const CKA_ATTR_TYPES: CK_ATTRIBUTE_TYPE = 133;
pub const CKA_TRUSTED: CK_ATTRIBUTE_TYPE = 134;
pub const CKA_CERTIFICATE_CATEGORY: CK_ATTRIBUTE_TYPE = 135;
pub const CKA_JAVA_MIDP_SECURITY_DOMAIN: CK_ATTRIBUTE_TYPE = 136;
pub const CKA_URL: CK_ATTRIBUTE_TYPE = 137;
pub const CKA_HASH_OF_SUBJECT_PUBLIC_KEY: CK_ATTRIBUTE_TYPE = 138;
pub const CKA_HASH_OF_ISSUER_PUBLIC_KEY: CK_ATTRIBUTE_TYPE = 139;
pub const CKA_NAME_HASH_ALGORITHM: CK_ATTRIBUTE_TYPE = 140;
pub const CKA_CHECK_VALUE: CK_ATTRIBUTE_TYPE = 144;
pub const CKA_KEY_TYPE: CK_ATTRIBUTE_TYPE = 256;
pub const CKA_SUBJECT: CK_ATTRIBUTE_TYPE = 257;
pub const CKA_ID: CK_ATTRIBUTE_TYPE = 258;
pub const CKA_SENSITIVE: CK_ATTRIBUTE_TYPE = 259;
pub const CKA_ENCRYPT: CK_ATTRIBUTE_TYPE = 260;
pub const CKA_DECRYPT: CK_ATTRIBUTE_TYPE = 261;
pub const CKA_WRAP: CK_ATTRIBUTE_TYPE = 262;
pub const CKA_UNWRAP: CK_ATTRIBUTE_TYPE = 263;
pub const CKA_SIGN: CK_ATTRIBUTE_TYPE = 264;
pub const CKA_SIGN_RECOVER: CK_ATTRIBUTE_TYPE = 265;
pub const CKA_VERIFY: CK_ATTRIBUTE_TYPE = 266;
pub const CKA_VERIFY_RECOVER: CK_ATTRIBUTE_TYPE = 267;
pub const CKA_DERIVE: CK_ATTRIBUTE_TYPE = 268;
pub const CKA_START_DATE: CK_ATTRIBUTE_TYPE = 272;
pub const CKA_END_DATE: CK_ATTRIBUTE_TYPE = 273;
pub const CKA_MODULUS: CK_ATTRIBUTE_TYPE = 288;
pub const CKA_MODULUS_BITS: CK_ATTRIBUTE_TYPE = 289;
pub const CKA_PUBLIC_EXPONENT: CK_ATTRIBUTE_TYPE = 290;
pub const CKA_PRIVATE_EXPONENT: CK_ATTRIBUTE_TYPE = 291;
pub const CKA_PRIME_1: CK_ATTRIBUTE_TYPE = 292;
pub const CKA_PRIME_2: CK_ATTRIBUTE_TYPE = 293;
pub const CKA_EXPONENT_1: CK_ATTRIBUTE_TYPE = 294;
pub const CKA_EXPONENT_2: CK_ATTRIBUTE_TYPE = 295;
pub const CKA_COEFFICIENT: CK_ATTRIBUTE_TYPE = 296;
pub const CKA_PUBLIC_KEY_INFO: CK_ATTRIBUTE_TYPE = 297;
pub const CKA_PRIME: CK_ATTRIBUTE_TYPE = 304;
pub const CKA_SUBPRIME: CK_ATTRIBUTE_TYPE = 305;
pub const CKA_BASE: CK_ATTRIBUTE_TYPE = 306;
pub const CKA_PRIME_BITS: CK_ATTRIBUTE_TYPE = 307;
pub const CKA_SUBPRIME_BITS: CK_ATTRIBUTE_TYPE = 308;
pub const CKA_SUB_PRIME_BITS: CK_ATTRIBUTE_TYPE = 308;
pub const CKA_VALUE_BITS: CK_ATTRIBUTE_TYPE = 352;
pub const CKA_VALUE_LEN: CK_ATTRIBUTE_TYPE = 353;
pub const CKA_EXTRACTABLE: CK_ATTRIBUTE_TYPE = 354;
pub const CKA_LOCAL: CK_ATTRIBUTE_TYPE = 355;
pub const CKA_NEVER_EXTRACTABLE: CK_ATTRIBUTE_TYPE = 356;
pub const CKA_ALWAYS_SENSITIVE: CK_ATTRIBUTE_TYPE = 357;
pub const CKA_KEY_GEN_MECHANISM: CK_ATTRIBUTE_TYPE = 358;
pub const CKA_MODIFIABLE: CK_ATTRIBUTE_TYPE = 368;
pub const CKA_COPYABLE: CK_ATTRIBUTE_TYPE = 369;
pub const CKA_DESTROYABLE: CK_ATTRIBUTE_TYPE = 370;
pub const CKA_ECDSA_PARAMS: CK_ATTRIBUTE_TYPE = 384;
pub const CKA_EC_PARAMS: CK_ATTRIBUTE_TYPE = 384;
pub const CKA_EC_POINT: CK_ATTRIBUTE_TYPE = 385;
pub const CKA_SECONDARY_AUTH: CK_ATTRIBUTE_TYPE = 512;
pub const CKA_AUTH_PIN_FLAGS: CK_ATTRIBUTE_TYPE = 513;
pub const CKA_ALWAYS_AUTHENTICATE: CK_ATTRIBUTE_TYPE = 514;
pub const CKA_WRAP_WITH_TRUSTED: CK_ATTRIBUTE_TYPE = 528;
pub const CKA_WRAP_TEMPLATE: CK_ATTRIBUTE_TYPE = 1073742353;
pub const CKA_UNWRAP_TEMPLATE: CK_ATTRIBUTE_TYPE = 1073742354;
pub const CKA_DERIVE_TEMPLATE: CK_ATTRIBUTE_TYPE = 1073742355;
pub const CKA_OTP_FORMAT: CK_ATTRIBUTE_TYPE = 544;
pub const CKA_OTP_LENGTH: CK_ATTRIBUTE_TYPE = 545;
pub const CKA_OTP_TIME_INTERVAL: CK_ATTRIBUTE_TYPE = 546;
pub const CKA_OTP_USER_FRIENDLY_MODE: CK_ATTRIBUTE_TYPE = 547;
pub const CKA_OTP_CHALLENGE_REQUIREMENT: CK_ATTRIBUTE_TYPE = 548;
pub const CKA_OTP_TIME_REQUIREMENT: CK_ATTRIBUTE_TYPE = 549;
pub const CKA_OTP_COUNTER_REQUIREMENT: CK_ATTRIBUTE_TYPE = 550;
pub const CKA_OTP_PIN_REQUIREMENT: CK_ATTRIBUTE_TYPE = 551;
pub const CKA_OTP_COUNTER: CK_ATTRIBUTE_TYPE = 558;
pub const CKA_OTP_TIME: CK_ATTRIBUTE_TYPE = 559;
pub const CKA_OTP_USER_IDENTIFIER: CK_ATTRIBUTE_TYPE = 554;
pub const CKA_OTP_SERVICE_IDENTIFIER: CK_ATTRIBUTE_TYPE = 555;
pub const CKA_OTP_SERVICE_LOGO: CK_ATTRIBUTE_TYPE = 556;
pub const CKA_OTP_SERVICE_LOGO_TYPE: CK_ATTRIBUTE_TYPE = 557;
pub const CKA_GOSTR3410_PARAMS: CK_ATTRIBUTE_TYPE = 592;
pub const CKA_GOSTR3411_PARAMS: CK_ATTRIBUTE_TYPE = 593;
pub const CKA_GOST28147_PARAMS: CK_ATTRIBUTE_TYPE = 594;
pub const CKA_HW_FEATURE_TYPE: CK_ATTRIBUTE_TYPE = 768;
pub const CKA_RESET_ON_INIT: CK_ATTRIBUTE_TYPE = 769;
pub const CKA_HAS_RESET: CK_ATTRIBUTE_TYPE = 770;
pub const CKA_PIXEL_X: CK_ATTRIBUTE_TYPE = 1024;
pub const CKA_PIXEL_Y: CK_ATTRIBUTE_TYPE = 1025;
pub const CKA_RESOLUTION: CK_ATTRIBUTE_TYPE = 1026;
pub const CKA_CHAR_ROWS: CK_ATTRIBUTE_TYPE = 1027;
pub const CKA_CHAR_COLUMNS: CK_ATTRIBUTE_TYPE = 1028;
pub const CKA_COLOR: CK_ATTRIBUTE_TYPE = 1029;
pub const CKA_BITS_PER_PIXEL: CK_ATTRIBUTE_TYPE = 1030;
pub const CKA_CHAR_SETS: CK_ATTRIBUTE_TYPE = 1152;
pub const CKA_ENCODING_METHODS: CK_ATTRIBUTE_TYPE = 1153;
pub const CKA_MIME_TYPES: CK_ATTRIBUTE_TYPE = 1154;
pub const CKA_MECHANISM_TYPE: CK_ATTRIBUTE_TYPE = 1280;
pub const CKA_REQUIRED_CMS_ATTRIBUTES: CK_ATTRIBUTE_TYPE = 1281;
pub const CKA_DEFAULT_CMS_ATTRIBUTES: CK_ATTRIBUTE_TYPE = 1282;
pub const CKA_SUPPORTED_CMS_ATTRIBUTES: CK_ATTRIBUTE_TYPE = 1283;
pub const CKA_ALLOWED_MECHANISMS: CK_ATTRIBUTE_TYPE = 1073743360;
pub const CKA_PROFILE_ID: CK_ATTRIBUTE_TYPE = 1537;
pub const CKA_X2RATCHET_BAG: CK_ATTRIBUTE_TYPE = 1538;
pub const CKA_X2RATCHET_BAGSIZE: CK_ATTRIBUTE_TYPE = 1539;
pub const CKA_X2RATCHET_BOBS1STMSG: CK_ATTRIBUTE_TYPE = 1540;
pub const CKA_X2RATCHET_CKR: CK_ATTRIBUTE_TYPE = 1541;
pub const CKA_X2RATCHET_CKS: CK_ATTRIBUTE_TYPE = 1542;
pub const CKA_X2RATCHET_DHP: CK_ATTRIBUTE_TYPE = 1543;
pub const CKA_X2RATCHET_DHR: CK_ATTRIBUTE_TYPE = 1544;
pub const CKA_X2RATCHET_DHS: CK_ATTRIBUTE_TYPE = 1545;
pub const CKA_X2RATCHET_HKR: CK_ATTRIBUTE_TYPE = 1546;
pub const CKA_X2RATCHET_HKS: CK_ATTRIBUTE_TYPE = 1547;
pub const CKA_X2RATCHET_ISALICE: CK_ATTRIBUTE_TYPE = 1548;
pub const CKA_X2RATCHET_NHKR: CK_ATTRIBUTE_TYPE = 1549;
pub const CKA_X2RATCHET_NHKS: CK_ATTRIBUTE_TYPE = 1550;
pub const CKA_X2RATCHET_NR: CK_ATTRIBUTE_TYPE = 1551;
pub const CKA_X2RATCHET_NS: CK_ATTRIBUTE_TYPE = 1552;
pub const CKA_X2RATCHET_PNS: CK_ATTRIBUTE_TYPE = 1553;
pub const CKA_X2RATCHET_RK: CK_ATTRIBUTE_TYPE = 1554;
pub const CKA_HSS_LEVELS: CK_ATTRIBUTE_TYPE = 1559;
pub const CKA_HSS_LMS_TYPE: CK_ATTRIBUTE_TYPE = 1560;
pub const CKA_HSS_LMOTS_TYPE: CK_ATTRIBUTE_TYPE = 1561;
pub const CKA_HSS_LMS_TYPES: CK_ATTRIBUTE_TYPE = 1562;
pub const CKA_HSS_LMOTS_TYPES: CK_ATTRIBUTE_TYPE = 1563;
pub const CKA_HSS_KEYS_REMAINING: CK_ATTRIBUTE_TYPE = 1564;
pub const CKA_VENDOR_DEFINED: CK_ATTRIBUTE_TYPE = 2147483648;
pub const CKM_RSA_PKCS_KEY_PAIR_GEN: CK_MECHANISM_TYPE = 0;
pub const CKM_RSA_PKCS: CK_MECHANISM_TYPE = 1;
pub const CKM_RSA_9796: CK_MECHANISM_TYPE = 2;
pub const CKM_RSA_X_509: CK_MECHANISM_TYPE = 3;
pub const CKM_MD2_RSA_PKCS: CK_MECHANISM_TYPE = 4;
pub const CKM_MD5_RSA_PKCS: CK_MECHANISM_TYPE = 5;
pub const CKM_SHA1_RSA_PKCS: CK_MECHANISM_TYPE = 6;
pub const CKM_RIPEMD128_RSA_PKCS: CK_MECHANISM_TYPE = 7;
pub const CKM_RIPEMD160_RSA_PKCS: CK_MECHANISM_TYPE = 8;
pub const CKM_RSA_PKCS_OAEP: CK_MECHANISM_TYPE = 9;
pub const CKM_RSA_X9_31_KEY_PAIR_GEN: CK_MECHANISM_TYPE = 10;
pub const CKM_RSA_X9_31: CK_MECHANISM_TYPE = 11;
pub const CKM_SHA1_RSA_X9_31: CK_MECHANISM_TYPE = 12;
pub const CKM_RSA_PKCS_PSS: CK_MECHANISM_TYPE = 13;
pub const CKM_SHA1_RSA_PKCS_PSS: CK_MECHANISM_TYPE = 14;
pub const CKM_DSA_KEY_PAIR_GEN: CK_MECHANISM_TYPE = 16;
pub const CKM_DSA: CK_MECHANISM_TYPE = 17;
pub const CKM_DSA_SHA1: CK_MECHANISM_TYPE = 18;
pub const CKM_DSA_SHA224: CK_MECHANISM_TYPE = 19;
pub const CKM_DSA_SHA256: CK_MECHANISM_TYPE = 20;
pub const CKM_DSA_SHA384: CK_MECHANISM_TYPE = 21;
pub const CKM_DSA_SHA512: CK_MECHANISM_TYPE = 22;
pub const CKM_DSA_SHA3_224: CK_MECHANISM_TYPE = 24;
pub const CKM_DSA_SHA3_256: CK_MECHANISM_TYPE = 25;
pub const CKM_DSA_SHA3_384: CK_MECHANISM_TYPE = 26;
pub const CKM_DSA_SHA3_512: CK_MECHANISM_TYPE = 27;
pub const CKM_DH_PKCS_KEY_PAIR_GEN: CK_MECHANISM_TYPE = 32;
pub const CKM_DH_PKCS_DERIVE: CK_MECHANISM_TYPE = 33;
pub const CKM_X9_42_DH_KEY_PAIR_GEN: CK_MECHANISM_TYPE = 48;
pub const CKM_X9_42_DH_DERIVE: CK_MECHANISM_TYPE = 49;
pub const CKM_X9_42_DH_HYBRID_DERIVE: CK_MECHANISM_TYPE = 50;
pub const CKM_X9_42_MQV_DERIVE: CK_MECHANISM_TYPE = 51;
pub const CKM_SHA256_RSA_PKCS: CK_MECHANISM_TYPE = 64;
pub const CKM_SHA384_RSA_PKCS: CK_MECHANISM_TYPE = 65;
pub const CKM_SHA512_RSA_PKCS: CK_MECHANISM_TYPE = 66;
pub const CKM_SHA256_RSA_PKCS_PSS: CK_MECHANISM_TYPE = 67;
pub const CKM_SHA384_RSA_PKCS_PSS: CK_MECHANISM_TYPE = 68;
pub const CKM_SHA512_RSA_PKCS_PSS: CK_MECHANISM_TYPE = 69;
pub const CKM_SHA224_RSA_PKCS: CK_MECHANISM_TYPE = 70;
pub const CKM_SHA224_RSA_PKCS_PSS: CK_MECHANISM_TYPE = 71;
pub const CKM_SHA512_224: CK_MECHANISM_TYPE = 72;
pub const CKM_SHA512_224_HMAC: CK_MECHANISM_TYPE = 73;
pub const CKM_SHA512_224_HMAC_GENERAL: CK_MECHANISM_TYPE = 74;
pub const CKM_SHA512_224_KEY_DERIVATION: CK_MECHANISM_TYPE = 75;
pub const CKM_SHA512_256: CK_MECHANISM_TYPE = 76;
pub const CKM_SHA512_256_HMAC: CK_MECHANISM_TYPE = 77;
pub const CKM_SHA512_256_HMAC_GENERAL: CK_MECHANISM_TYPE = 78;
pub const CKM_SHA512_256_KEY_DERIVATION: CK_MECHANISM_TYPE = 79;
pub const CKM_SHA512_T: CK_MECHANISM_TYPE = 80;
pub const CKM_SHA512_T_HMAC: CK_MECHANISM_TYPE = 81;
pub const CKM_SHA512_T_HMAC_GENERAL: CK_MECHANISM_TYPE = 82;
pub const CKM_SHA512_T_KEY_DERIVATION: CK_MECHANISM_TYPE = 83;
pub const CKM_SHA3_256_RSA_PKCS: CK_MECHANISM_TYPE = 96;
pub const CKM_SHA3_384_RSA_PKCS: CK_MECHANISM_TYPE = 97;
pub const CKM_SHA3_512_RSA_PKCS: CK_MECHANISM_TYPE = 98;
pub const CKM_SHA3_256_RSA_PKCS_PSS: CK_MECHANISM_TYPE = 99;
pub const CKM_SHA3_384_RSA_PKCS_PSS: CK_MECHANISM_TYPE = 100;
pub const CKM_SHA3_512_RSA_PKCS_PSS: CK_MECHANISM_TYPE = 101;
pub const CKM_SHA3_224_RSA_PKCS: CK_MECHANISM_TYPE = 102;
pub const CKM_SHA3_224_RSA_PKCS_PSS: CK_MECHANISM_TYPE = 103;
pub const CKM_RC2_KEY_GEN: CK_MECHANISM_TYPE = 256;
pub const CKM_RC2_ECB: CK_MECHANISM_TYPE = 257;
pub const CKM_RC2_CBC: CK_MECHANISM_TYPE = 258;
pub const CKM_RC2_MAC: CK_MECHANISM_TYPE = 259;
pub const CKM_RC2_MAC_GENERAL: CK_MECHANISM_TYPE = 260;
pub const CKM_RC2_CBC_PAD: CK_MECHANISM_TYPE = 261;
pub const CKM_RC4_KEY_GEN: CK_MECHANISM_TYPE = 272;
pub const CKM_RC4: CK_MECHANISM_TYPE = 273;
pub const CKM_DES_KEY_GEN: CK_MECHANISM_TYPE = 288;
pub const CKM_DES_ECB: CK_MECHANISM_TYPE = 289;
pub const CKM_DES_CBC: CK_MECHANISM_TYPE = 290;
pub const CKM_DES_MAC: CK_MECHANISM_TYPE = 291;
pub const CKM_DES_MAC_GENERAL: CK_MECHANISM_TYPE = 292;
pub const CKM_DES_CBC_PAD: CK_MECHANISM_TYPE = 293;
pub const CKM_DES2_KEY_GEN: CK_MECHANISM_TYPE = 304;
pub const CKM_DES3_KEY_GEN: CK_MECHANISM_TYPE = 305;
pub const CKM_DES3_ECB: CK_MECHANISM_TYPE = 306;
pub const CKM_DES3_CBC: CK_MECHANISM_TYPE = 307;
pub const CKM_DES3_MAC: CK_MECHANISM_TYPE = 308;
pub const CKM_DES3_MAC_GENERAL: CK_MECHANISM_TYPE = 309;
pub const CKM_DES3_CBC_PAD: CK_MECHANISM_TYPE = 310;
pub const CKM_DES3_CMAC_GENERAL: CK_MECHANISM_TYPE = 311;
pub const CKM_DES3_CMAC: CK_MECHANISM_TYPE = 312;
pub const CKM_CDMF_KEY_GEN: CK_MECHANISM_TYPE = 320;
pub const CKM_CDMF_ECB: CK_MECHANISM_TYPE = 321;
pub const CKM_CDMF_CBC: CK_MECHANISM_TYPE = 322;
pub const CKM_CDMF_MAC: CK_MECHANISM_TYPE = 323;
pub const CKM_CDMF_MAC_GENERAL: CK_MECHANISM_TYPE = 324;
pub const CKM_CDMF_CBC_PAD: CK_MECHANISM_TYPE = 325;
pub const CKM_DES_OFB64: CK_MECHANISM_TYPE = 336;
pub const CKM_DES_OFB8: CK_MECHANISM_TYPE = 337;
pub const CKM_DES_CFB64: CK_MECHANISM_TYPE = 338;
pub const CKM_DES_CFB8: CK_MECHANISM_TYPE = 339;
pub const CKM_MD2: CK_MECHANISM_TYPE = 512;
pub const CKM_MD2_HMAC: CK_MECHANISM_TYPE = 513;
pub const CKM_MD2_HMAC_GENERAL: CK_MECHANISM_TYPE = 514;
pub const CKM_MD5: CK_MECHANISM_TYPE = 528;
pub const CKM_MD5_HMAC: CK_MECHANISM_TYPE = 529;
pub const CKM_MD5_HMAC_GENERAL: CK_MECHANISM_TYPE = 530;
pub const CKM_SHA_1: CK_MECHANISM_TYPE = 544;
pub const CKM_SHA_1_HMAC: CK_MECHANISM_TYPE = 545;
pub const CKM_SHA_1_HMAC_GENERAL: CK_MECHANISM_TYPE = 546;
pub const CKM_RIPEMD128: CK_MECHANISM_TYPE = 560;
pub const CKM_RIPEMD128_HMAC: CK_MECHANISM_TYPE = 561;
pub const CKM_RIPEMD128_HMAC_GENERAL: CK_MECHANISM_TYPE = 562;
pub const CKM_RIPEMD160: CK_MECHANISM_TYPE = 576;
pub const CKM_RIPEMD160_HMAC: CK_MECHANISM_TYPE = 577;
pub const CKM_RIPEMD160_HMAC_GENERAL: CK_MECHANISM_TYPE = 578;
pub const CKM_SHA256: CK_MECHANISM_TYPE = 592;
pub const CKM_SHA256_HMAC: CK_MECHANISM_TYPE = 593;
pub const CKM_SHA256_HMAC_GENERAL: CK_MECHANISM_TYPE = 594;
pub const CKM_SHA224: CK_MECHANISM_TYPE = 597;
pub const CKM_SHA224_HMAC: CK_MECHANISM_TYPE = 598;
pub const CKM_SHA224_HMAC_GENERAL: CK_MECHANISM_TYPE = 599;
pub const CKM_SHA384: CK_MECHANISM_TYPE = 608;
pub const CKM_SHA384_HMAC: CK_MECHANISM_TYPE = 609;
pub const CKM_SHA384_HMAC_GENERAL: CK_MECHANISM_TYPE = 610;
pub const CKM_SHA512: CK_MECHANISM_TYPE = 624;
pub const CKM_SHA512_HMAC: CK_MECHANISM_TYPE = 625;
pub const CKM_SHA512_HMAC_GENERAL: CK_MECHANISM_TYPE = 626;
pub const CKM_SECURID_KEY_GEN: CK_MECHANISM_TYPE = 640;
pub const CKM_SECURID: CK_MECHANISM_TYPE = 642;
pub const CKM_HOTP_KEY_GEN: CK_MECHANISM_TYPE = 656;
pub const CKM_HOTP: CK_MECHANISM_TYPE = 657;
pub const CKM_ACTI: CK_MECHANISM_TYPE = 672;
pub const CKM_ACTI_KEY_GEN: CK_MECHANISM_TYPE = 673;
pub const CKM_SHA3_256: CK_MECHANISM_TYPE = 688;
pub const CKM_SHA3_256_HMAC: CK_MECHANISM_TYPE = 689;
pub const CKM_SHA3_256_HMAC_GENERAL: CK_MECHANISM_TYPE = 690;
pub const CKM_SHA3_256_KEY_GEN: CK_MECHANISM_TYPE = 691;
pub const CKM_SHA3_224: CK_MECHANISM_TYPE = 693;
pub const CKM_SHA3_224_HMAC: CK_MECHANISM_TYPE = 694;
pub const CKM_SHA3_224_HMAC_GENERAL: CK_MECHANISM_TYPE = 695;
pub const CKM_SHA3_224_KEY_GEN: CK_MECHANISM_TYPE = 696;
pub const CKM_SHA3_384: CK_MECHANISM_TYPE = 704;
pub const CKM_SHA3_384_HMAC: CK_MECHANISM_TYPE = 705;
pub const CKM_SHA3_384_HMAC_GENERAL: CK_MECHANISM_TYPE = 706;
pub const CKM_SHA3_384_KEY_GEN: CK_MECHANISM_TYPE = 707;
pub const CKM_SHA3_512: CK_MECHANISM_TYPE = 720;
pub const CKM_SHA3_512_HMAC: CK_MECHANISM_TYPE = 721;
pub const CKM_SHA3_512_HMAC_GENERAL: CK_MECHANISM_TYPE = 722;
pub const CKM_SHA3_512_KEY_GEN: CK_MECHANISM_TYPE = 723;
pub const CKM_CAST_KEY_GEN: CK_MECHANISM_TYPE = 768;
pub const CKM_CAST_ECB: CK_MECHANISM_TYPE = 769;
pub const CKM_CAST_CBC: CK_MECHANISM_TYPE = 770;
pub const CKM_CAST_MAC: CK_MECHANISM_TYPE = 771;
pub const CKM_CAST_MAC_GENERAL: CK_MECHANISM_TYPE = 772;
pub const CKM_CAST_CBC_PAD: CK_MECHANISM_TYPE = 773;
pub const CKM_CAST3_KEY_GEN: CK_MECHANISM_TYPE = 784;
pub const CKM_CAST3_ECB: CK_MECHANISM_TYPE = 785;
pub const CKM_CAST3_CBC: CK_MECHANISM_TYPE = 786;
pub const CKM_CAST3_MAC: CK_MECHANISM_TYPE = 787;
pub const CKM_CAST3_MAC_GENERAL: CK_MECHANISM_TYPE = 788;
pub const CKM_CAST3_CBC_PAD: CK_MECHANISM_TYPE = 789;
pub const CKM_CAST5_KEY_GEN: CK_MECHANISM_TYPE = 800;
pub const CKM_CAST128_KEY_GEN: CK_MECHANISM_TYPE = 800;
pub const CKM_CAST5_ECB: CK_MECHANISM_TYPE = 801;
pub const CKM_CAST128_ECB: CK_MECHANISM_TYPE = 801;
pub const CKM_CAST5_CBC: CK_MECHANISM_TYPE = 802;
pub const CKM_CAST128_CBC: CK_MECHANISM_TYPE = 802;
pub const CKM_CAST5_MAC: CK_MECHANISM_TYPE = 803;
pub const CKM_CAST128_MAC: CK_MECHANISM_TYPE = 803;
pub const CKM_CAST5_MAC_GENERAL: CK_MECHANISM_TYPE = 804;
pub const CKM_CAST128_MAC_GENERAL: CK_MECHANISM_TYPE = 804;
pub const CKM_CAST5_CBC_PAD: CK_MECHANISM_TYPE = 805;
pub const CKM_CAST128_CBC_PAD: CK_MECHANISM_TYPE = 805;
pub const CKM_RC5_KEY_GEN: CK_MECHANISM_TYPE = 816;
pub const CKM_RC5_ECB: CK_MECHANISM_TYPE = 817;
pub const CKM_RC5_CBC: CK_MECHANISM_TYPE = 818;
pub const CKM_RC5_MAC: CK_MECHANISM_TYPE = 819;
pub const CKM_RC5_MAC_GENERAL: CK_MECHANISM_TYPE = 820;
pub const CKM_RC5_CBC_PAD: CK_MECHANISM_TYPE = 821;
pub const CKM_IDEA_KEY_GEN: CK_MECHANISM_TYPE = 832;
pub const CKM_IDEA_ECB: CK_MECHANISM_TYPE = 833;
pub const CKM_IDEA_CBC: CK_MECHANISM_TYPE = 834;
pub const CKM_IDEA_MAC: CK_MECHANISM_TYPE = 835;
pub const CKM_IDEA_MAC_GENERAL: CK_MECHANISM_TYPE = 836;
pub const CKM_IDEA_CBC_PAD: CK_MECHANISM_TYPE = 837;
pub const CKM_GENERIC_SECRET_KEY_GEN: CK_MECHANISM_TYPE = 848;
pub const CKM_CONCATENATE_BASE_AND_KEY: CK_MECHANISM_TYPE = 864;
pub const CKM_CONCATENATE_BASE_AND_DATA: CK_MECHANISM_TYPE = 866;
pub const CKM_CONCATENATE_DATA_AND_BASE: CK_MECHANISM_TYPE = 867;
pub const CKM_XOR_BASE_AND_DATA: CK_MECHANISM_TYPE = 868;
pub const CKM_EXTRACT_KEY_FROM_KEY: CK_MECHANISM_TYPE = 869;
pub const CKM_SSL3_PRE_MASTER_KEY_GEN: CK_MECHANISM_TYPE = 880;
pub const CKM_SSL3_MASTER_KEY_DERIVE: CK_MECHANISM_TYPE = 881;
pub const CKM_SSL3_KEY_AND_MAC_DERIVE: CK_MECHANISM_TYPE = 882;
pub const CKM_SSL3_MASTER_KEY_DERIVE_DH: CK_MECHANISM_TYPE = 883;
pub const CKM_TLS_PRE_MASTER_KEY_GEN: CK_MECHANISM_TYPE = 884;
pub const CKM_TLS_MASTER_KEY_DERIVE: CK_MECHANISM_TYPE = 885;
pub const CKM_TLS_KEY_AND_MAC_DERIVE: CK_MECHANISM_TYPE = 886;
pub const CKM_TLS_MASTER_KEY_DERIVE_DH: CK_MECHANISM_TYPE = 887;
pub const CKM_TLS_PRF: CK_MECHANISM_TYPE = 888;
pub const CKM_SSL3_MD5_MAC: CK_MECHANISM_TYPE = 896;
pub const CKM_SSL3_SHA1_MAC: CK_MECHANISM_TYPE = 897;
pub const CKM_MD5_KEY_DERIVATION: CK_MECHANISM_TYPE = 912;
pub const CKM_MD2_KEY_DERIVATION: CK_MECHANISM_TYPE = 913;
pub const CKM_SHA1_KEY_DERIVATION: CK_MECHANISM_TYPE = 914;
pub const CKM_SHA256_KEY_DERIVATION: CK_MECHANISM_TYPE = 915;
pub const CKM_SHA384_KEY_DERIVATION: CK_MECHANISM_TYPE = 916;
pub const CKM_SHA512_KEY_DERIVATION: CK_MECHANISM_TYPE = 917;
pub const CKM_SHA224_KEY_DERIVATION: CK_MECHANISM_TYPE = 918;
pub const CKM_SHA3_256_KEY_DERIVATION: CK_MECHANISM_TYPE = 919;
pub const CKM_SHA3_224_KEY_DERIVATION: CK_MECHANISM_TYPE = 920;
pub const CKM_SHA3_384_KEY_DERIVATION: CK_MECHANISM_TYPE = 921;
pub const CKM_SHA3_512_KEY_DERIVATION: CK_MECHANISM_TYPE = 922;
pub const CKM_SHAKE_128_KEY_DERIVATION: CK_MECHANISM_TYPE = 923;
pub const CKM_SHAKE_256_KEY_DERIVATION: CK_MECHANISM_TYPE = 924;
pub const CKM_SHA3_256_KEY_DERIVE: CK_MECHANISM_TYPE = 919;
pub const CKM_SHA3_224_KEY_DERIVE: CK_MECHANISM_TYPE = 920;
pub const CKM_SHA3_384_KEY_DERIVE: CK_MECHANISM_TYPE = 921;
pub const CKM_SHA3_512_KEY_DERIVE: CK_MECHANISM_TYPE = 922;
pub const CKM_SHAKE_128_KEY_DERIVE: CK_MECHANISM_TYPE = 923;
pub const CKM_SHAKE_256_KEY_DERIVE: CK_MECHANISM_TYPE = 924;
pub const CKM_PBE_MD2_DES_CBC: CK_MECHANISM_TYPE = 928;
pub const CKM_PBE_MD5_DES_CBC: CK_MECHANISM_TYPE = 929;
pub const CKM_PBE_MD5_CAST_CBC: CK_MECHANISM_TYPE = 930;
pub const CKM_PBE_MD5_CAST3_CBC: CK_MECHANISM_TYPE = 931;
pub const CKM_PBE_MD5_CAST5_CBC: CK_MECHANISM_TYPE = 932;
pub const CKM_PBE_MD5_CAST128_CBC: CK_MECHANISM_TYPE = 932;
pub const CKM_PBE_SHA1_CAST5_CBC: CK_MECHANISM_TYPE = 933;
pub const CKM_PBE_SHA1_CAST128_CBC: CK_MECHANISM_TYPE = 933;
pub const CKM_PBE_SHA1_RC4_128: CK_MECHANISM_TYPE = 934;
pub const CKM_PBE_SHA1_RC4_40: CK_MECHANISM_TYPE = 935;
pub const CKM_PBE_SHA1_DES3_EDE_CBC: CK_MECHANISM_TYPE = 936;
pub const CKM_PBE_SHA1_DES2_EDE_CBC: CK_MECHANISM_TYPE = 937;
pub const CKM_PBE_SHA1_RC2_128_CBC: CK_MECHANISM_TYPE = 938;
pub const CKM_PBE_SHA1_RC2_40_CBC: CK_MECHANISM_TYPE = 939;
pub const CKM_PKCS5_PBKD2: CK_MECHANISM_TYPE = 944;
pub const CKM_PBA_SHA1_WITH_SHA1_HMAC: CK_MECHANISM_TYPE = 960;
pub const CKM_WTLS_PRE_MASTER_KEY_GEN: CK_MECHANISM_TYPE = 976;
pub const CKM_WTLS_MASTER_KEY_DERIVE: CK_MECHANISM_TYPE = 977;
pub const CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC: CK_MECHANISM_TYPE = 978;
pub const CKM_WTLS_PRF: CK_MECHANISM_TYPE = 979;
pub const CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE: CK_MECHANISM_TYPE = 980;
pub const CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE: CK_MECHANISM_TYPE = 981;
pub const CKM_TLS10_MAC_SERVER: CK_MECHANISM_TYPE = 982;
pub const CKM_TLS10_MAC_CLIENT: CK_MECHANISM_TYPE = 983;
pub const CKM_TLS12_MAC: CK_MECHANISM_TYPE = 984;
pub const CKM_TLS12_KDF: CK_MECHANISM_TYPE = 985;
pub const CKM_TLS12_MASTER_KEY_DERIVE: CK_MECHANISM_TYPE = 992;
pub const CKM_TLS12_KEY_AND_MAC_DERIVE: CK_MECHANISM_TYPE = 993;
pub const CKM_TLS12_MASTER_KEY_DERIVE_DH: CK_MECHANISM_TYPE = 994;
pub const CKM_TLS12_KEY_SAFE_DERIVE: CK_MECHANISM_TYPE = 995;
pub const CKM_TLS_MAC: CK_MECHANISM_TYPE = 996;
pub const CKM_TLS_KDF: CK_MECHANISM_TYPE = 997;
pub const CKM_KEY_WRAP_LYNKS: CK_MECHANISM_TYPE = 1024;
pub const CKM_KEY_WRAP_SET_OAEP: CK_MECHANISM_TYPE = 1025;
pub const CKM_CMS_SIG: CK_MECHANISM_TYPE = 1280;
pub const CKM_KIP_DERIVE: CK_MECHANISM_TYPE = 1296;
pub const CKM_KIP_WRAP: CK_MECHANISM_TYPE = 1297;
pub const CKM_KIP_MAC: CK_MECHANISM_TYPE = 1298;
pub const CKM_CAMELLIA_KEY_GEN: CK_MECHANISM_TYPE = 1360;
pub const CKM_CAMELLIA_ECB: CK_MECHANISM_TYPE = 1361;
pub const CKM_CAMELLIA_CBC: CK_MECHANISM_TYPE = 1362;
pub const CKM_CAMELLIA_MAC: CK_MECHANISM_TYPE = 1363;
pub const CKM_CAMELLIA_MAC_GENERAL: CK_MECHANISM_TYPE = 1364;
pub const CKM_CAMELLIA_CBC_PAD: CK_MECHANISM_TYPE = 1365;
pub const CKM_CAMELLIA_ECB_ENCRYPT_DATA: CK_MECHANISM_TYPE = 1366;
pub const CKM_CAMELLIA_CBC_ENCRYPT_DATA: CK_MECHANISM_TYPE = 1367;
pub const CKM_CAMELLIA_CTR: CK_MECHANISM_TYPE = 1368;
pub const CKM_ARIA_KEY_GEN: CK_MECHANISM_TYPE = 1376;
pub const CKM_ARIA_ECB: CK_MECHANISM_TYPE = 1377;
pub const CKM_ARIA_CBC: CK_MECHANISM_TYPE = 1378;
pub const CKM_ARIA_MAC: CK_MECHANISM_TYPE = 1379;
pub const CKM_ARIA_MAC_GENERAL: CK_MECHANISM_TYPE = 1380;
pub const CKM_ARIA_CBC_PAD: CK_MECHANISM_TYPE = 1381;
pub const CKM_ARIA_ECB_ENCRYPT_DATA: CK_MECHANISM_TYPE = 1382;
pub const CKM_ARIA_CBC_ENCRYPT_DATA: CK_MECHANISM_TYPE = 1383;
pub const CKM_SEED_KEY_GEN: CK_MECHANISM_TYPE = 1616;
pub const CKM_SEED_ECB: CK_MECHANISM_TYPE = 1617;
pub const CKM_SEED_CBC: CK_MECHANISM_TYPE = 1618;
pub const CKM_SEED_MAC: CK_MECHANISM_TYPE = 1619;
pub const CKM_SEED_MAC_GENERAL: CK_MECHANISM_TYPE = 1620;
pub const CKM_SEED_CBC_PAD: CK_MECHANISM_TYPE = 1621;
pub const CKM_SEED_ECB_ENCRYPT_DATA: CK_MECHANISM_TYPE = 1622;
pub const CKM_SEED_CBC_ENCRYPT_DATA: CK_MECHANISM_TYPE = 1623;
pub const CKM_SKIPJACK_KEY_GEN: CK_MECHANISM_TYPE = 4096;
pub const CKM_SKIPJACK_ECB64: CK_MECHANISM_TYPE = 4097;
pub const CKM_SKIPJACK_CBC64: CK_MECHANISM_TYPE = 4098;
pub const CKM_SKIPJACK_OFB64: CK_MECHANISM_TYPE = 4099;
pub const CKM_SKIPJACK_CFB64: CK_MECHANISM_TYPE = 4100;
pub const CKM_SKIPJACK_CFB32: CK_MECHANISM_TYPE = 4101;
pub const CKM_SKIPJACK_CFB16: CK_MECHANISM_TYPE = 4102;
pub const CKM_SKIPJACK_CFB8: CK_MECHANISM_TYPE = 4103;
pub const CKM_SKIPJACK_WRAP: CK_MECHANISM_TYPE = 4104;
pub const CKM_SKIPJACK_PRIVATE_WRAP: CK_MECHANISM_TYPE = 4105;
pub const CKM_SKIPJACK_RELAYX: CK_MECHANISM_TYPE = 4106;
pub const CKM_KEA_KEY_PAIR_GEN: CK_MECHANISM_TYPE = 4112;
pub const CKM_KEA_KEY_DERIVE: CK_MECHANISM_TYPE = 4113;
pub const CKM_KEA_DERIVE: CK_MECHANISM_TYPE = 4114;
pub const CKM_FORTEZZA_TIMESTAMP: CK_MECHANISM_TYPE = 4128;
pub const CKM_BATON_KEY_GEN: CK_MECHANISM_TYPE = 4144;
pub const CKM_BATON_ECB128: CK_MECHANISM_TYPE = 4145;
pub const CKM_BATON_ECB96: CK_MECHANISM_TYPE = 4146;
pub const CKM_BATON_CBC128: CK_MECHANISM_TYPE = 4147;
pub const CKM_BATON_COUNTER: CK_MECHANISM_TYPE = 4148;
pub const CKM_BATON_SHUFFLE: CK_MECHANISM_TYPE = 4149;
pub const CKM_BATON_WRAP: CK_MECHANISM_TYPE = 4150;
pub const CKM_ECDSA_KEY_PAIR_GEN: CK_MECHANISM_TYPE = 4160;
pub const CKM_EC_KEY_PAIR_GEN: CK_MECHANISM_TYPE = 4160;
pub const CKM_ECDSA: CK_MECHANISM_TYPE = 4161;
pub const CKM_ECDSA_SHA1: CK_MECHANISM_TYPE = 4162;
pub const CKM_ECDSA_SHA224: CK_MECHANISM_TYPE = 4163;
pub const CKM_ECDSA_SHA256: CK_MECHANISM_TYPE = 4164;
pub const CKM_ECDSA_SHA384: CK_MECHANISM_TYPE = 4165;
pub const CKM_ECDSA_SHA512: CK_MECHANISM_TYPE = 4166;
pub const CKM_EC_KEY_PAIR_GEN_W_EXTRA_BITS: CK_MECHANISM_TYPE = 5131;
pub const CKM_ECDH1_DERIVE: CK_MECHANISM_TYPE = 4176;
pub const CKM_ECDH1_COFACTOR_DERIVE: CK_MECHANISM_TYPE = 4177;
pub const CKM_ECMQV_DERIVE: CK_MECHANISM_TYPE = 4178;
pub const CKM_ECDH_AES_KEY_WRAP: CK_MECHANISM_TYPE = 4179;
pub const CKM_RSA_AES_KEY_WRAP: CK_MECHANISM_TYPE = 4180;
pub const CKM_JUNIPER_KEY_GEN: CK_MECHANISM_TYPE = 4192;
pub const CKM_JUNIPER_ECB128: CK_MECHANISM_TYPE = 4193;
pub const CKM_JUNIPER_CBC128: CK_MECHANISM_TYPE = 4194;
pub const CKM_JUNIPER_COUNTER: CK_MECHANISM_TYPE = 4195;
pub const CKM_JUNIPER_SHUFFLE: CK_MECHANISM_TYPE = 4196;
pub const CKM_JUNIPER_WRAP: CK_MECHANISM_TYPE = 4197;
pub const CKM_FASTHASH: CK_MECHANISM_TYPE = 4208;
pub const CKM_AES_XTS: CK_MECHANISM_TYPE = 4209;
pub const CKM_AES_XTS_KEY_GEN: CK_MECHANISM_TYPE = 4210;
pub const CKM_AES_KEY_GEN: CK_MECHANISM_TYPE = 4224;
pub const CKM_AES_ECB: CK_MECHANISM_TYPE = 4225;
pub const CKM_AES_CBC: CK_MECHANISM_TYPE = 4226;
pub const CKM_AES_MAC: CK_MECHANISM_TYPE = 4227;
pub const CKM_AES_MAC_GENERAL: CK_MECHANISM_TYPE = 4228;
pub const CKM_AES_CBC_PAD: CK_MECHANISM_TYPE = 4229;
pub const CKM_AES_CTR: CK_MECHANISM_TYPE = 4230;
pub const CKM_AES_GCM: CK_MECHANISM_TYPE = 4231;
pub const CKM_AES_CCM: CK_MECHANISM_TYPE = 4232;
pub const CKM_AES_CTS: CK_MECHANISM_TYPE = 4233;
pub const CKM_AES_CMAC: CK_MECHANISM_TYPE = 4234;
pub const CKM_AES_CMAC_GENERAL: CK_MECHANISM_TYPE = 4235;
pub const CKM_AES_XCBC_MAC: CK_MECHANISM_TYPE = 4236;
pub const CKM_AES_XCBC_MAC_96: CK_MECHANISM_TYPE = 4237;
pub const CKM_AES_GMAC: CK_MECHANISM_TYPE = 4238;
pub const CKM_BLOWFISH_KEY_GEN: CK_MECHANISM_TYPE = 4240;
pub const CKM_BLOWFISH_CBC: CK_MECHANISM_TYPE = 4241;
pub const CKM_TWOFISH_KEY_GEN: CK_MECHANISM_TYPE = 4242;
pub const CKM_TWOFISH_CBC: CK_MECHANISM_TYPE = 4243;
pub const CKM_BLOWFISH_CBC_PAD: CK_MECHANISM_TYPE = 4244;
pub const CKM_TWOFISH_CBC_PAD: CK_MECHANISM_TYPE = 4245;
pub const CKM_DES_ECB_ENCRYPT_DATA: CK_MECHANISM_TYPE = 4352;
pub const CKM_DES_CBC_ENCRYPT_DATA: CK_MECHANISM_TYPE = 4353;
pub const CKM_DES3_ECB_ENCRYPT_DATA: CK_MECHANISM_TYPE = 4354;
pub const CKM_DES3_CBC_ENCRYPT_DATA: CK_MECHANISM_TYPE = 4355;
pub const CKM_AES_ECB_ENCRYPT_DATA: CK_MECHANISM_TYPE = 4356;
pub const CKM_AES_CBC_ENCRYPT_DATA: CK_MECHANISM_TYPE = 4357;
pub const CKM_GOSTR3410_KEY_PAIR_GEN: CK_MECHANISM_TYPE = 4608;
pub const CKM_GOSTR3410: CK_MECHANISM_TYPE = 4609;
pub const CKM_GOSTR3410_WITH_GOSTR3411: CK_MECHANISM_TYPE = 4610;
pub const CKM_GOSTR3410_KEY_WRAP: CK_MECHANISM_TYPE = 4611;
pub const CKM_GOSTR3410_DERIVE: CK_MECHANISM_TYPE = 4612;
pub const CKM_GOSTR3411: CK_MECHANISM_TYPE = 4624;
pub const CKM_GOSTR3411_HMAC: CK_MECHANISM_TYPE = 4625;
pub const CKM_GOST28147_KEY_GEN: CK_MECHANISM_TYPE = 4640;
pub const CKM_GOST28147_ECB: CK_MECHANISM_TYPE = 4641;
pub const CKM_GOST28147: CK_MECHANISM_TYPE = 4642;
pub const CKM_GOST28147_MAC: CK_MECHANISM_TYPE = 4643;
pub const CKM_GOST28147_KEY_WRAP: CK_MECHANISM_TYPE = 4644;
pub const CKM_CHACHA20_KEY_GEN: CK_MECHANISM_TYPE = 4645;
pub const CKM_CHACHA20: CK_MECHANISM_TYPE = 4646;
pub const CKM_POLY1305_KEY_GEN: CK_MECHANISM_TYPE = 4647;
pub const CKM_POLY1305: CK_MECHANISM_TYPE = 4648;
pub const CKM_DSA_PARAMETER_GEN: CK_MECHANISM_TYPE = 8192;
pub const CKM_DH_PKCS_PARAMETER_GEN: CK_MECHANISM_TYPE = 8193;
pub const CKM_X9_42_DH_PARAMETER_GEN: CK_MECHANISM_TYPE = 8194;
pub const CKM_DSA_PROBABILISTIC_PARAMETER_GEN: CK_MECHANISM_TYPE = 8195;
pub const CKM_DSA_PROBABLISTIC_PARAMETER_GEN: CK_MECHANISM_TYPE = 8195;
pub const CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN: CK_MECHANISM_TYPE = 8196;
pub const CKM_DSA_FIPS_G_GEN: CK_MECHANISM_TYPE = 8197;
pub const CKM_AES_OFB: CK_MECHANISM_TYPE = 8452;
pub const CKM_AES_CFB64: CK_MECHANISM_TYPE = 8453;
pub const CKM_AES_CFB8: CK_MECHANISM_TYPE = 8454;
pub const CKM_AES_CFB128: CK_MECHANISM_TYPE = 8455;
pub const CKM_AES_CFB1: CK_MECHANISM_TYPE = 8456;
pub const CKM_AES_KEY_WRAP: CK_MECHANISM_TYPE = 8457;
pub const CKM_AES_KEY_WRAP_PAD: CK_MECHANISM_TYPE = 8458;
pub const CKM_AES_KEY_WRAP_KWP: CK_MECHANISM_TYPE = 8459;
pub const CKM_AES_KEY_WRAP_PKCS7: CK_MECHANISM_TYPE = 8460;
pub const CKM_RSA_PKCS_TPM_1_1: CK_MECHANISM_TYPE = 16385;
pub const CKM_RSA_PKCS_OAEP_TPM_1_1: CK_MECHANISM_TYPE = 16386;
pub const CKM_SHA_1_KEY_GEN: CK_MECHANISM_TYPE = 16387;
pub const CKM_SHA224_KEY_GEN: CK_MECHANISM_TYPE = 16388;
pub const CKM_SHA256_KEY_GEN: CK_MECHANISM_TYPE = 16389;
pub const CKM_SHA384_KEY_GEN: CK_MECHANISM_TYPE = 16390;
pub const CKM_SHA512_KEY_GEN: CK_MECHANISM_TYPE = 16391;
pub const CKM_SHA512_224_KEY_GEN: CK_MECHANISM_TYPE = 16392;
pub const CKM_SHA512_256_KEY_GEN: CK_MECHANISM_TYPE = 16393;
pub const CKM_SHA512_T_KEY_GEN: CK_MECHANISM_TYPE = 16394;
pub const CKM_NULL: CK_MECHANISM_TYPE = 16395;
pub const CKM_BLAKE2B_160: CK_MECHANISM_TYPE = 16396;
pub const CKM_BLAKE2B_160_HMAC: CK_MECHANISM_TYPE = 16397;
pub const CKM_BLAKE2B_160_HMAC_GENERAL: CK_MECHANISM_TYPE = 16398;
pub const CKM_BLAKE2B_160_KEY_DERIVE: CK_MECHANISM_TYPE = 16399;
pub const CKM_BLAKE2B_160_KEY_GEN: CK_MECHANISM_TYPE = 16400;
pub const CKM_BLAKE2B_256: CK_MECHANISM_TYPE = 16401;
pub const CKM_BLAKE2B_256_HMAC: CK_MECHANISM_TYPE = 16402;
pub const CKM_BLAKE2B_256_HMAC_GENERAL: CK_MECHANISM_TYPE = 16403;
pub const CKM_BLAKE2B_256_KEY_DERIVE: CK_MECHANISM_TYPE = 16404;
pub const CKM_BLAKE2B_256_KEY_GEN: CK_MECHANISM_TYPE = 16405;
pub const CKM_BLAKE2B_384: CK_MECHANISM_TYPE = 16406;
pub const CKM_BLAKE2B_384_HMAC: CK_MECHANISM_TYPE = 16407;
pub const CKM_BLAKE2B_384_HMAC_GENERAL: CK_MECHANISM_TYPE = 16408;
pub const CKM_BLAKE2B_384_KEY_DERIVE: CK_MECHANISM_TYPE = 16409;
pub const CKM_BLAKE2B_384_KEY_GEN: CK_MECHANISM_TYPE = 16410;
pub const CKM_BLAKE2B_512: CK_MECHANISM_TYPE = 16411;
pub const CKM_BLAKE2B_512_HMAC: CK_MECHANISM_TYPE = 16412;
pub const CKM_BLAKE2B_512_HMAC_GENERAL: CK_MECHANISM_TYPE = 16413;
pub const CKM_BLAKE2B_512_KEY_DERIVE: CK_MECHANISM_TYPE = 16414;
pub const CKM_BLAKE2B_512_KEY_GEN: CK_MECHANISM_TYPE = 16415;
pub const CKM_SALSA20: CK_MECHANISM_TYPE = 16416;
pub const CKM_CHACHA20_POLY1305: CK_MECHANISM_TYPE = 16417;
pub const CKM_SALSA20_POLY1305: CK_MECHANISM_TYPE = 16418;
pub const CKM_X3DH_INITIALIZE: CK_MECHANISM_TYPE = 16419;
pub const CKM_X3DH_RESPOND: CK_MECHANISM_TYPE = 16420;
pub const CKM_X2RATCHET_INITIALIZE: CK_MECHANISM_TYPE = 16421;
pub const CKM_X2RATCHET_RESPOND: CK_MECHANISM_TYPE = 16422;
pub const CKM_X2RATCHET_ENCRYPT: CK_MECHANISM_TYPE = 16423;
pub const CKM_X2RATCHET_DECRYPT: CK_MECHANISM_TYPE = 16424;
pub const CKM_XEDDSA: CK_MECHANISM_TYPE = 16425;
pub const CKM_HKDF_DERIVE: CK_MECHANISM_TYPE = 16426;
pub const CKM_HKDF_DATA: CK_MECHANISM_TYPE = 16427;
pub const CKM_HKDF_KEY_GEN: CK_MECHANISM_TYPE = 16428;
pub const CKM_SALSA20_KEY_GEN: CK_MECHANISM_TYPE = 16429;
pub const CKM_ECDSA_SHA3_224: CK_MECHANISM_TYPE = 4167;
pub const CKM_ECDSA_SHA3_256: CK_MECHANISM_TYPE = 4168;
pub const CKM_ECDSA_SHA3_384: CK_MECHANISM_TYPE = 4169;
pub const CKM_ECDSA_SHA3_512: CK_MECHANISM_TYPE = 4170;
pub const CKM_EC_EDWARDS_KEY_PAIR_GEN: CK_MECHANISM_TYPE = 4181;
pub const CKM_EC_MONTGOMERY_KEY_PAIR_GEN: CK_MECHANISM_TYPE = 4182;
pub const CKM_EDDSA: CK_MECHANISM_TYPE = 4183;
pub const CKM_SP800_108_COUNTER_KDF: CK_MECHANISM_TYPE = 940;
pub const CKM_SP800_108_FEEDBACK_KDF: CK_MECHANISM_TYPE = 941;
pub const CKM_SP800_108_DOUBLE_PIPELINE_KDF: CK_MECHANISM_TYPE = 942;
pub const CKM_IKE2_PRF_PLUS_DERIVE: CK_MECHANISM_TYPE = 16430;
pub const CKM_IKE_PRF_DERIVE: CK_MECHANISM_TYPE = 16431;
pub const CKM_IKE1_PRF_DERIVE: CK_MECHANISM_TYPE = 16432;
pub const CKM_IKE1_EXTENDED_DERIVE: CK_MECHANISM_TYPE = 16433;
pub const CKM_HSS_KEY_PAIR_GEN: CK_MECHANISM_TYPE = 16434;
pub const CKM_HSS: CK_MECHANISM_TYPE = 16435;
pub const CKM_VENDOR_DEFINED: CK_MECHANISM_TYPE = 2147483648;
pub const CKF_HW: CK_FLAGS = 1;
pub const CKF_MESSAGE_ENCRYPT: CK_FLAGS = 2;
pub const CKF_MESSAGE_DECRYPT: CK_FLAGS = 4;
pub const CKF_MESSAGE_SIGN: CK_FLAGS = 8;
pub const CKF_MESSAGE_VERIFY: CK_FLAGS = 16;
pub const CKF_MULTI_MESSAGE: CK_FLAGS = 32;
pub const CKF_MULTI_MESSGE: CK_FLAGS = 32;
pub const CKF_FIND_OBJECTS: CK_FLAGS = 64;
pub const CKF_ENCRYPT: CK_FLAGS = 256;
pub const CKF_DECRYPT: CK_FLAGS = 512;
pub const CKF_DIGEST: CK_FLAGS = 1024;
pub const CKF_SIGN: CK_FLAGS = 2048;
pub const CKF_SIGN_RECOVER: CK_FLAGS = 4096;
pub const CKF_VERIFY: CK_FLAGS = 8192;
pub const CKF_VERIFY_RECOVER: CK_FLAGS = 16384;
pub const CKF_GENERATE: CK_FLAGS = 32768;
pub const CKF_GENERATE_KEY_PAIR: CK_FLAGS = 65536;
pub const CKF_WRAP: CK_FLAGS = 131072;
pub const CKF_UNWRAP: CK_FLAGS = 262144;
pub const CKF_DERIVE: CK_FLAGS = 524288;
pub const CKF_EC_F_P: CK_FLAGS = 1048576;
pub const CKF_EC_F_2M: CK_FLAGS = 2097152;
pub const CKF_EC_ECPARAMETERS: CK_FLAGS = 4194304;
pub const CKF_EC_OID: CK_FLAGS = 8388608;
pub const CKF_EC_NAMEDCURVE: CK_FLAGS = 8388608;
pub const CKF_EC_UNCOMPRESS: CK_FLAGS = 16777216;
pub const CKF_EC_COMPRESS: CK_FLAGS = 33554432;
pub const CKF_EC_CURVENAME: CK_FLAGS = 67108864;
pub const CKF_EXTENSION: CK_FLAGS = 2147483648;
pub const CKR_OK: CK_RV = 0;
pub const CKR_CANCEL: CK_RV = 1;
pub const CKR_HOST_MEMORY: CK_RV = 2;
pub const CKR_SLOT_ID_INVALID: CK_RV = 3;
pub const CKR_GENERAL_ERROR: CK_RV = 5;
pub const CKR_FUNCTION_FAILED: CK_RV = 6;
pub const CKR_ARGUMENTS_BAD: CK_RV = 7;
pub const CKR_NO_EVENT: CK_RV = 8;
pub const CKR_NEED_TO_CREATE_THREADS: CK_RV = 9;
pub const CKR_CANT_LOCK: CK_RV = 10;
pub const CKR_ATTRIBUTE_READ_ONLY: CK_RV = 16;
pub const CKR_ATTRIBUTE_SENSITIVE: CK_RV = 17;
pub const CKR_ATTRIBUTE_TYPE_INVALID: CK_RV = 18;
pub const CKR_ATTRIBUTE_VALUE_INVALID: CK_RV = 19;
pub const CKR_ACTION_PROHIBITED: CK_RV = 27;
pub const CKR_DATA_INVALID: CK_RV = 32;
pub const CKR_DATA_LEN_RANGE: CK_RV = 33;
pub const CKR_DEVICE_ERROR: CK_RV = 48;
pub const CKR_DEVICE_MEMORY: CK_RV = 49;
pub const CKR_DEVICE_REMOVED: CK_RV = 50;
pub const CKR_ENCRYPTED_DATA_INVALID: CK_RV = 64;
pub const CKR_ENCRYPTED_DATA_LEN_RANGE: CK_RV = 65;
pub const CKR_AEAD_DECRYPT_FAILED: CK_RV = 66;
pub const CKR_FUNCTION_CANCELED: CK_RV = 80;
pub const CKR_FUNCTION_NOT_PARALLEL: CK_RV = 81;
pub const CKR_FUNCTION_NOT_SUPPORTED: CK_RV = 84;
pub const CKR_KEY_HANDLE_INVALID: CK_RV = 96;
pub const CKR_KEY_SIZE_RANGE: CK_RV = 98;
pub const CKR_KEY_TYPE_INCONSISTENT: CK_RV = 99;
pub const CKR_KEY_NOT_NEEDED: CK_RV = 100;
pub const CKR_KEY_CHANGED: CK_RV = 101;
pub const CKR_KEY_NEEDED: CK_RV = 102;
pub const CKR_KEY_INDIGESTIBLE: CK_RV = 103;
pub const CKR_KEY_FUNCTION_NOT_PERMITTED: CK_RV = 104;
pub const CKR_KEY_NOT_WRAPPABLE: CK_RV = 105;
pub const CKR_KEY_UNEXTRACTABLE: CK_RV = 106;
pub const CKR_MECHANISM_INVALID: CK_RV = 112;
pub const CKR_MECHANISM_PARAM_INVALID: CK_RV = 113;
pub const CKR_OBJECT_HANDLE_INVALID: CK_RV = 130;
pub const CKR_OPERATION_ACTIVE: CK_RV = 144;
pub const CKR_OPERATION_NOT_INITIALIZED: CK_RV = 145;
pub const CKR_PIN_INCORRECT: CK_RV = 160;
pub const CKR_PIN_INVALID: CK_RV = 161;
pub const CKR_PIN_LEN_RANGE: CK_RV = 162;
pub const CKR_PIN_EXPIRED: CK_RV = 163;
pub const CKR_PIN_LOCKED: CK_RV = 164;
pub const CKR_SESSION_CLOSED: CK_RV = 176;
pub const CKR_SESSION_COUNT: CK_RV = 177;
pub const CKR_SESSION_HANDLE_INVALID: CK_RV = 179;
pub const CKR_SESSION_PARALLEL_NOT_SUPPORTED: CK_RV = 180;
pub const CKR_SESSION_READ_ONLY: CK_RV = 181;
pub const CKR_SESSION_EXISTS: CK_RV = 182;
pub const CKR_SESSION_READ_ONLY_EXISTS: CK_RV = 183;
pub const CKR_SESSION_READ_WRITE_SO_EXISTS: CK_RV = 184;
pub const CKR_SIGNATURE_INVALID: CK_RV = 192;
pub const CKR_SIGNATURE_LEN_RANGE: CK_RV = 193;
pub const CKR_TEMPLATE_INCOMPLETE: CK_RV = 208;
pub const CKR_TEMPLATE_INCONSISTENT: CK_RV = 209;
pub const CKR_TOKEN_NOT_PRESENT: CK_RV = 224;
pub const CKR_TOKEN_NOT_RECOGNIZED: CK_RV = 225;
pub const CKR_TOKEN_WRITE_PROTECTED: CK_RV = 226;
pub const CKR_UNWRAPPING_KEY_HANDLE_INVALID: CK_RV = 240;
pub const CKR_UNWRAPPING_KEY_SIZE_RANGE: CK_RV = 241;
pub const CKR_UNWRAPPING_KEY_TYPE_INCONSISTENT: CK_RV = 242;
pub const CKR_USER_ALREADY_LOGGED_IN: CK_RV = 256;
pub const CKR_USER_NOT_LOGGED_IN: CK_RV = 257;
pub const CKR_USER_PIN_NOT_INITIALIZED: CK_RV = 258;
pub const CKR_USER_TYPE_INVALID: CK_RV = 259;
pub const CKR_USER_ANOTHER_ALREADY_LOGGED_IN: CK_RV = 260;
pub const CKR_USER_TOO_MANY_TYPES: CK_RV = 261;
pub const CKR_WRAPPED_KEY_INVALID: CK_RV = 272;
pub const CKR_WRAPPED_KEY_LEN_RANGE: CK_RV = 274;
pub const CKR_WRAPPING_KEY_HANDLE_INVALID: CK_RV = 275;
pub const CKR_WRAPPING_KEY_SIZE_RANGE: CK_RV = 276;
pub const CKR_WRAPPING_KEY_TYPE_INCONSISTENT: CK_RV = 277;
pub const CKR_RANDOM_SEED_NOT_SUPPORTED: CK_RV = 288;
pub const CKR_RANDOM_NO_RNG: CK_RV = 289;
pub const CKR_DOMAIN_PARAMS_INVALID: CK_RV = 304;
pub const CKR_CURVE_NOT_SUPPORTED: CK_RV = 320;
pub const CKR_BUFFER_TOO_SMALL: CK_RV = 336;
pub const CKR_SAVED_STATE_INVALID: CK_RV = 352;
pub const CKR_INFORMATION_SENSITIVE: CK_RV = 368;
pub const CKR_STATE_UNSAVEABLE: CK_RV = 384;
pub const CKR_CRYPTOKI_NOT_INITIALIZED: CK_RV = 400;
pub const CKR_CRYPTOKI_ALREADY_INITIALIZED: CK_RV = 401;
pub const CKR_MUTEX_BAD: CK_RV = 416;
pub const CKR_MUTEX_NOT_LOCKED: CK_RV = 417;
pub const CKR_NEW_PIN_MODE: CK_RV = 432;
pub const CKR_NEXT_OTP: CK_RV = 433;
pub const CKR_EXCEEDED_MAX_ITERATIONS: CK_RV = 437;
pub const CKR_FIPS_SELF_TEST_FAILED: CK_RV = 438;
pub const CKR_LIBRARY_LOAD_FAILED: CK_RV = 439;
pub const CKR_PIN_TOO_WEAK: CK_RV = 440;
pub const CKR_PUBLIC_KEY_INVALID: CK_RV = 441;
pub const CKR_FUNCTION_REJECTED: CK_RV = 512;
pub const CKR_TOKEN_RESOURCE_EXCEEDED: CK_RV = 513;
pub const CKR_OPERATION_CANCEL_FAILED: CK_RV = 514;
pub const CKR_KEY_EXHAUSTED: CK_RV = 515;
pub const CKR_VENDOR_DEFINED: CK_RV = 2147483648;
pub const CKF_END_OF_MESSAGE: CK_FLAGS = 1;
pub const CKF_INTERFACE_FORK_SAFE: CK_FLAGS = 1;
pub const CKF_LIBRARY_CANT_CREATE_OS_THREADS: CK_FLAGS = 1;
pub const CKF_OS_LOCKING_OK: CK_FLAGS = 2;
pub const CKF_DONT_BLOCK: CK_FLAGS = 1;
pub const CKG_MGF1_SHA1: CK_RSA_PKCS_MGF_TYPE = 1;
pub const CKG_MGF1_SHA256: CK_RSA_PKCS_MGF_TYPE = 2;
pub const CKG_MGF1_SHA384: CK_RSA_PKCS_MGF_TYPE = 3;
pub const CKG_MGF1_SHA512: CK_RSA_PKCS_MGF_TYPE = 4;
pub const CKG_MGF1_SHA224: CK_RSA_PKCS_MGF_TYPE = 5;
pub const CKG_MGF1_SHA3_224: CK_RSA_PKCS_MGF_TYPE = 6;
pub const CKG_MGF1_SHA3_256: CK_RSA_PKCS_MGF_TYPE = 7;
pub const CKG_MGF1_SHA3_384: CK_RSA_PKCS_MGF_TYPE = 8;
pub const CKG_MGF1_SHA3_512: CK_RSA_PKCS_MGF_TYPE = 9;
pub const CKZ_DATA_SPECIFIED: CK_RSA_PKCS_OAEP_SOURCE_TYPE = 1;
pub const CKD_NULL: CK_EC_KDF_TYPE = 1;
pub const CKD_SHA1_KDF: CK_EC_KDF_TYPE = 2;
pub const CKD_SHA1_KDF_ASN1: CK_EC_KDF_TYPE = 3;
pub const CKD_SHA1_KDF_CONCATENATE: CK_EC_KDF_TYPE = 4;
pub const CKD_SHA224_KDF: CK_EC_KDF_TYPE = 5;
pub const CKD_SHA256_KDF: CK_EC_KDF_TYPE = 6;
pub const CKD_SHA384_KDF: CK_EC_KDF_TYPE = 7;
pub const CKD_SHA512_KDF: CK_EC_KDF_TYPE = 8;
pub const CKD_CPDIVERSIFY_KDF: CK_EC_KDF_TYPE = 9;
pub const CKD_SHA3_224_KDF: CK_EC_KDF_TYPE = 10;
pub const CKD_SHA3_256_KDF: CK_EC_KDF_TYPE = 11;
pub const CKD_SHA3_384_KDF: CK_EC_KDF_TYPE = 12;
pub const CKD_SHA3_512_KDF: CK_EC_KDF_TYPE = 13;
pub const CKD_SHA1_KDF_SP800: CK_EC_KDF_TYPE = 14;
pub const CKD_SHA224_KDF_SP800: CK_EC_KDF_TYPE = 15;
pub const CKD_SHA256_KDF_SP800: CK_EC_KDF_TYPE = 16;
pub const CKD_SHA384_KDF_SP800: CK_EC_KDF_TYPE = 17;
pub const CKD_SHA512_KDF_SP800: CK_EC_KDF_TYPE = 18;
pub const CKD_SHA3_224_KDF_SP800: CK_EC_KDF_TYPE = 19;
pub const CKD_SHA3_256_KDF_SP800: CK_EC_KDF_TYPE = 20;
pub const CKD_SHA3_384_KDF_SP800: CK_EC_KDF_TYPE = 21;
pub const CKD_SHA3_512_KDF_SP800: CK_EC_KDF_TYPE = 22;
pub const CKD_BLAKE2B_160_KDF: CK_EC_KDF_TYPE = 23;
pub const CKD_BLAKE2B_256_KDF: CK_EC_KDF_TYPE = 24;
pub const CKD_BLAKE2B_384_KDF: CK_EC_KDF_TYPE = 25;
pub const CKD_BLAKE2B_512_KDF: CK_EC_KDF_TYPE = 26;
pub const CKP_PKCS5_PBKD2_HMAC_SHA1: CK_PROFILE_ID = 1;
pub const CKP_PKCS5_PBKD2_HMAC_GOSTR3411: CK_PROFILE_ID = 2;
pub const CKP_PKCS5_PBKD2_HMAC_SHA224: CK_PROFILE_ID = 3;
pub const CKP_PKCS5_PBKD2_HMAC_SHA256: CK_PROFILE_ID = 4;
pub const CKP_PKCS5_PBKD2_HMAC_SHA384: CK_PROFILE_ID = 5;
pub const CKP_PKCS5_PBKD2_HMAC_SHA512: CK_PROFILE_ID = 6;
pub const CKP_PKCS5_PBKD2_HMAC_SHA512_224: CK_PROFILE_ID = 7;
pub const CKP_PKCS5_PBKD2_HMAC_SHA512_256: CK_PROFILE_ID = 8;
pub const CKZ_SALT_SPECIFIED: CK_RSA_PKCS_OAEP_SOURCE_TYPE = 1;
pub const CK_OTP_VALUE: CK_ULONG = 0;
pub const CK_OTP_PIN: CK_ULONG = 1;
pub const CK_OTP_CHALLENGE: CK_ULONG = 2;
pub const CK_OTP_TIME: CK_ULONG = 3;
pub const CK_OTP_COUNTER: CK_ULONG = 4;
pub const CK_OTP_FLAGS: CK_ULONG = 5;
pub const CK_OTP_OUTPUT_LENGTH: CK_ULONG = 6;
pub const CK_OTP_OUTPUT_FORMAT: CK_ULONG = 7;
pub const CKF_NEXT_OTP: CK_FLAGS = 1;
pub const CKF_EXCLUDE_TIME: CK_FLAGS = 2;
pub const CKF_EXCLUDE_COUNTER: CK_FLAGS = 4;
pub const CKF_EXCLUDE_CHALLENGE: CK_FLAGS = 8;
pub const CKF_EXCLUDE_PIN: CK_FLAGS = 16;
pub const CKF_USER_FRIENDLY_OTP: CK_FLAGS = 32;
pub const CKG_NO_GENERATE: CK_GENERATOR_FUNCTION = 0;
pub const CKG_GENERATE: CK_GENERATOR_FUNCTION = 1;
pub const CKG_GENERATE_COUNTER: CK_GENERATOR_FUNCTION = 2;
pub const CKG_GENERATE_RANDOM: CK_GENERATOR_FUNCTION = 3;
pub const CKG_GENERATE_COUNTER_XOR: CK_GENERATOR_FUNCTION = 4;
pub const CK_SP800_108_ITERATION_VARIABLE: CK_ULONG = 1;
pub const CK_SP800_108_OPTIONAL_COUNTER: CK_ULONG = 2;
pub const CK_SP800_108_DKM_LENGTH: CK_ULONG = 3;
pub const CK_SP800_108_BYTE_ARRAY: CK_ULONG = 4;
pub const CK_SP800_108_COUNTER: CK_ULONG = 2;
pub const CK_SP800_108_DKM_LENGTH_SUM_OF_KEYS: CK_ULONG = 1;
pub const CK_SP800_108_DKM_LENGTH_SUM_OF_SEGMENTS: CK_ULONG = 2;
pub const CKF_HKDF_SALT_NULL: CK_FLAGS = 1;
pub const CKF_HKDF_SALT_DATA: CK_FLAGS = 2;
pub const CKF_HKDF_SALT_KEY: CK_FLAGS = 4;
pub const CK_NEED_ARG_LIST: CK_ULONG = 1;
pub const CK_PKCS11_2_0_ONLY: CK_ULONG = 1;
pub type CK_BYTE = ::std::os::raw::c_uchar;
pub type CK_CHAR = CK_BYTE;
pub type CK_UTF8CHAR = CK_BYTE;
pub type CK_BBOOL = CK_BYTE;
pub type CK_ULONG = ::std::os::raw::c_ulong;
pub type CK_LONG = ::std::os::raw::c_long;
pub type CK_FLAGS = CK_ULONG;
pub type CK_BYTE_PTR = *mut CK_BYTE;
pub type CK_CHAR_PTR = *mut CK_CHAR;
pub type CK_UTF8CHAR_PTR = *mut CK_UTF8CHAR;
pub type CK_ULONG_PTR = *mut CK_ULONG;
pub type CK_VOID_PTR = *mut ::std::os::raw::c_void;
pub type CK_VOID_PTR_PTR = *mut CK_VOID_PTR;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_VERSION {
pub major: CK_BYTE,
pub minor: CK_BYTE,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_VERSION"][::std::mem::size_of::<CK_VERSION>() - 2usize];
["Alignment of CK_VERSION"][::std::mem::align_of::<CK_VERSION>() - 1usize];
["Offset of field: CK_VERSION::major"][::std::mem::offset_of!(CK_VERSION, major) - 0usize];
["Offset of field: CK_VERSION::minor"][::std::mem::offset_of!(CK_VERSION, minor) - 1usize];
};
pub type CK_VERSION_PTR = *mut CK_VERSION;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_INFO {
pub cryptokiVersion: CK_VERSION,
pub manufacturerID: [CK_UTF8CHAR; 32usize],
pub flags: CK_FLAGS,
pub libraryDescription: [CK_UTF8CHAR; 32usize],
pub libraryVersion: CK_VERSION,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_INFO"][::std::mem::size_of::<CK_INFO>() - 88usize];
["Alignment of CK_INFO"][::std::mem::align_of::<CK_INFO>() - 8usize];
["Offset of field: CK_INFO::cryptokiVersion"]
[::std::mem::offset_of!(CK_INFO, cryptokiVersion) - 0usize];
["Offset of field: CK_INFO::manufacturerID"]
[::std::mem::offset_of!(CK_INFO, manufacturerID) - 2usize];
["Offset of field: CK_INFO::flags"][::std::mem::offset_of!(CK_INFO, flags) - 40usize];
["Offset of field: CK_INFO::libraryDescription"]
[::std::mem::offset_of!(CK_INFO, libraryDescription) - 48usize];
["Offset of field: CK_INFO::libraryVersion"]
[::std::mem::offset_of!(CK_INFO, libraryVersion) - 80usize];
};
pub type CK_INFO_PTR = *mut CK_INFO;
pub type CK_NOTIFICATION = CK_ULONG;
pub type CK_SLOT_ID = CK_ULONG;
pub type CK_SLOT_ID_PTR = *mut CK_SLOT_ID;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_SLOT_INFO {
pub slotDescription: [CK_UTF8CHAR; 64usize],
pub manufacturerID: [CK_UTF8CHAR; 32usize],
pub flags: CK_FLAGS,
pub hardwareVersion: CK_VERSION,
pub firmwareVersion: CK_VERSION,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SLOT_INFO"][::std::mem::size_of::<CK_SLOT_INFO>() - 112usize];
["Alignment of CK_SLOT_INFO"][::std::mem::align_of::<CK_SLOT_INFO>() - 8usize];
["Offset of field: CK_SLOT_INFO::slotDescription"]
[::std::mem::offset_of!(CK_SLOT_INFO, slotDescription) - 0usize];
["Offset of field: CK_SLOT_INFO::manufacturerID"]
[::std::mem::offset_of!(CK_SLOT_INFO, manufacturerID) - 64usize];
["Offset of field: CK_SLOT_INFO::flags"][::std::mem::offset_of!(CK_SLOT_INFO, flags) - 96usize];
["Offset of field: CK_SLOT_INFO::hardwareVersion"]
[::std::mem::offset_of!(CK_SLOT_INFO, hardwareVersion) - 104usize];
["Offset of field: CK_SLOT_INFO::firmwareVersion"]
[::std::mem::offset_of!(CK_SLOT_INFO, firmwareVersion) - 106usize];
};
impl Default for CK_SLOT_INFO {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_SLOT_INFO_PTR = *mut CK_SLOT_INFO;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_TOKEN_INFO {
pub label: [CK_UTF8CHAR; 32usize],
pub manufacturerID: [CK_UTF8CHAR; 32usize],
pub model: [CK_UTF8CHAR; 16usize],
pub serialNumber: [CK_CHAR; 16usize],
pub flags: CK_FLAGS,
pub ulMaxSessionCount: CK_ULONG,
pub ulSessionCount: CK_ULONG,
pub ulMaxRwSessionCount: CK_ULONG,
pub ulRwSessionCount: CK_ULONG,
pub ulMaxPinLen: CK_ULONG,
pub ulMinPinLen: CK_ULONG,
pub ulTotalPublicMemory: CK_ULONG,
pub ulFreePublicMemory: CK_ULONG,
pub ulTotalPrivateMemory: CK_ULONG,
pub ulFreePrivateMemory: CK_ULONG,
pub hardwareVersion: CK_VERSION,
pub firmwareVersion: CK_VERSION,
pub utcTime: [CK_CHAR; 16usize],
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_TOKEN_INFO"][::std::mem::size_of::<CK_TOKEN_INFO>() - 208usize];
["Alignment of CK_TOKEN_INFO"][::std::mem::align_of::<CK_TOKEN_INFO>() - 8usize];
["Offset of field: CK_TOKEN_INFO::label"]
[::std::mem::offset_of!(CK_TOKEN_INFO, label) - 0usize];
["Offset of field: CK_TOKEN_INFO::manufacturerID"]
[::std::mem::offset_of!(CK_TOKEN_INFO, manufacturerID) - 32usize];
["Offset of field: CK_TOKEN_INFO::model"]
[::std::mem::offset_of!(CK_TOKEN_INFO, model) - 64usize];
["Offset of field: CK_TOKEN_INFO::serialNumber"]
[::std::mem::offset_of!(CK_TOKEN_INFO, serialNumber) - 80usize];
["Offset of field: CK_TOKEN_INFO::flags"]
[::std::mem::offset_of!(CK_TOKEN_INFO, flags) - 96usize];
["Offset of field: CK_TOKEN_INFO::ulMaxSessionCount"]
[::std::mem::offset_of!(CK_TOKEN_INFO, ulMaxSessionCount) - 104usize];
["Offset of field: CK_TOKEN_INFO::ulSessionCount"]
[::std::mem::offset_of!(CK_TOKEN_INFO, ulSessionCount) - 112usize];
["Offset of field: CK_TOKEN_INFO::ulMaxRwSessionCount"]
[::std::mem::offset_of!(CK_TOKEN_INFO, ulMaxRwSessionCount) - 120usize];
["Offset of field: CK_TOKEN_INFO::ulRwSessionCount"]
[::std::mem::offset_of!(CK_TOKEN_INFO, ulRwSessionCount) - 128usize];
["Offset of field: CK_TOKEN_INFO::ulMaxPinLen"]
[::std::mem::offset_of!(CK_TOKEN_INFO, ulMaxPinLen) - 136usize];
["Offset of field: CK_TOKEN_INFO::ulMinPinLen"]
[::std::mem::offset_of!(CK_TOKEN_INFO, ulMinPinLen) - 144usize];
["Offset of field: CK_TOKEN_INFO::ulTotalPublicMemory"]
[::std::mem::offset_of!(CK_TOKEN_INFO, ulTotalPublicMemory) - 152usize];
["Offset of field: CK_TOKEN_INFO::ulFreePublicMemory"]
[::std::mem::offset_of!(CK_TOKEN_INFO, ulFreePublicMemory) - 160usize];
["Offset of field: CK_TOKEN_INFO::ulTotalPrivateMemory"]
[::std::mem::offset_of!(CK_TOKEN_INFO, ulTotalPrivateMemory) - 168usize];
["Offset of field: CK_TOKEN_INFO::ulFreePrivateMemory"]
[::std::mem::offset_of!(CK_TOKEN_INFO, ulFreePrivateMemory) - 176usize];
["Offset of field: CK_TOKEN_INFO::hardwareVersion"]
[::std::mem::offset_of!(CK_TOKEN_INFO, hardwareVersion) - 184usize];
["Offset of field: CK_TOKEN_INFO::firmwareVersion"]
[::std::mem::offset_of!(CK_TOKEN_INFO, firmwareVersion) - 186usize];
["Offset of field: CK_TOKEN_INFO::utcTime"]
[::std::mem::offset_of!(CK_TOKEN_INFO, utcTime) - 188usize];
};
pub type CK_TOKEN_INFO_PTR = *mut CK_TOKEN_INFO;
pub type CK_SESSION_HANDLE = CK_ULONG;
pub type CK_SESSION_HANDLE_PTR = *mut CK_SESSION_HANDLE;
pub type CK_USER_TYPE = CK_ULONG;
pub type CK_STATE = CK_ULONG;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_SESSION_INFO {
pub slotID: CK_SLOT_ID,
pub state: CK_STATE,
pub flags: CK_FLAGS,
pub ulDeviceError: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SESSION_INFO"][::std::mem::size_of::<CK_SESSION_INFO>() - 32usize];
["Alignment of CK_SESSION_INFO"][::std::mem::align_of::<CK_SESSION_INFO>() - 8usize];
["Offset of field: CK_SESSION_INFO::slotID"]
[::std::mem::offset_of!(CK_SESSION_INFO, slotID) - 0usize];
["Offset of field: CK_SESSION_INFO::state"]
[::std::mem::offset_of!(CK_SESSION_INFO, state) - 8usize];
["Offset of field: CK_SESSION_INFO::flags"]
[::std::mem::offset_of!(CK_SESSION_INFO, flags) - 16usize];
["Offset of field: CK_SESSION_INFO::ulDeviceError"]
[::std::mem::offset_of!(CK_SESSION_INFO, ulDeviceError) - 24usize];
};
pub type CK_SESSION_INFO_PTR = *mut CK_SESSION_INFO;
pub type CK_OBJECT_HANDLE = CK_ULONG;
pub type CK_OBJECT_HANDLE_PTR = *mut CK_OBJECT_HANDLE;
pub type CK_OBJECT_CLASS = CK_ULONG;
pub type CK_OBJECT_CLASS_PTR = *mut CK_OBJECT_CLASS;
pub type CK_HW_FEATURE_TYPE = CK_ULONG;
pub type CK_KEY_TYPE = CK_ULONG;
pub type CK_CERTIFICATE_TYPE = CK_ULONG;
pub type CK_ATTRIBUTE_TYPE = CK_ULONG;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_ATTRIBUTE {
pub type_: CK_ATTRIBUTE_TYPE,
pub pValue: CK_VOID_PTR,
pub ulValueLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_ATTRIBUTE"][::std::mem::size_of::<CK_ATTRIBUTE>() - 24usize];
["Alignment of CK_ATTRIBUTE"][::std::mem::align_of::<CK_ATTRIBUTE>() - 8usize];
["Offset of field: CK_ATTRIBUTE::type_"][::std::mem::offset_of!(CK_ATTRIBUTE, type_) - 0usize];
["Offset of field: CK_ATTRIBUTE::pValue"]
[::std::mem::offset_of!(CK_ATTRIBUTE, pValue) - 8usize];
["Offset of field: CK_ATTRIBUTE::ulValueLen"]
[::std::mem::offset_of!(CK_ATTRIBUTE, ulValueLen) - 16usize];
};
impl Default for CK_ATTRIBUTE {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_ATTRIBUTE_PTR = *mut CK_ATTRIBUTE;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_DATE {
pub year: [CK_CHAR; 4usize],
pub month: [CK_CHAR; 2usize],
pub day: [CK_CHAR; 2usize],
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_DATE"][::std::mem::size_of::<CK_DATE>() - 8usize];
["Alignment of CK_DATE"][::std::mem::align_of::<CK_DATE>() - 1usize];
["Offset of field: CK_DATE::year"][::std::mem::offset_of!(CK_DATE, year) - 0usize];
["Offset of field: CK_DATE::month"][::std::mem::offset_of!(CK_DATE, month) - 4usize];
["Offset of field: CK_DATE::day"][::std::mem::offset_of!(CK_DATE, day) - 6usize];
};
pub type CK_MECHANISM_TYPE = CK_ULONG;
pub type CK_MECHANISM_TYPE_PTR = *mut CK_MECHANISM_TYPE;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_MECHANISM {
pub mechanism: CK_MECHANISM_TYPE,
pub pParameter: CK_VOID_PTR,
pub ulParameterLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_MECHANISM"][::std::mem::size_of::<CK_MECHANISM>() - 24usize];
["Alignment of CK_MECHANISM"][::std::mem::align_of::<CK_MECHANISM>() - 8usize];
["Offset of field: CK_MECHANISM::mechanism"]
[::std::mem::offset_of!(CK_MECHANISM, mechanism) - 0usize];
["Offset of field: CK_MECHANISM::pParameter"]
[::std::mem::offset_of!(CK_MECHANISM, pParameter) - 8usize];
["Offset of field: CK_MECHANISM::ulParameterLen"]
[::std::mem::offset_of!(CK_MECHANISM, ulParameterLen) - 16usize];
};
impl Default for CK_MECHANISM {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_MECHANISM_PTR = *mut CK_MECHANISM;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_MECHANISM_INFO {
pub ulMinKeySize: CK_ULONG,
pub ulMaxKeySize: CK_ULONG,
pub flags: CK_FLAGS,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_MECHANISM_INFO"][::std::mem::size_of::<CK_MECHANISM_INFO>() - 24usize];
["Alignment of CK_MECHANISM_INFO"][::std::mem::align_of::<CK_MECHANISM_INFO>() - 8usize];
["Offset of field: CK_MECHANISM_INFO::ulMinKeySize"]
[::std::mem::offset_of!(CK_MECHANISM_INFO, ulMinKeySize) - 0usize];
["Offset of field: CK_MECHANISM_INFO::ulMaxKeySize"]
[::std::mem::offset_of!(CK_MECHANISM_INFO, ulMaxKeySize) - 8usize];
["Offset of field: CK_MECHANISM_INFO::flags"]
[::std::mem::offset_of!(CK_MECHANISM_INFO, flags) - 16usize];
};
pub type CK_MECHANISM_INFO_PTR = *mut CK_MECHANISM_INFO;
pub type CK_RV = CK_ULONG;
pub type CK_NOTIFY = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
event: CK_NOTIFICATION,
pApplication: CK_VOID_PTR,
) -> CK_RV,
>;
pub type CK_FUNCTION_LIST_PTR = *mut CK_FUNCTION_LIST;
pub type CK_FUNCTION_LIST_3_0_PTR = *mut CK_FUNCTION_LIST_3_0;
pub type CK_FUNCTION_LIST_PTR_PTR = *mut CK_FUNCTION_LIST_PTR;
pub type CK_FUNCTION_LIST_3_0_PTR_PTR = *mut CK_FUNCTION_LIST_3_0_PTR;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_INTERFACE {
pub pInterfaceName: *mut CK_CHAR,
pub pFunctionList: CK_VOID_PTR,
pub flags: CK_FLAGS,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_INTERFACE"][::std::mem::size_of::<CK_INTERFACE>() - 24usize];
["Alignment of CK_INTERFACE"][::std::mem::align_of::<CK_INTERFACE>() - 8usize];
["Offset of field: CK_INTERFACE::pInterfaceName"]
[::std::mem::offset_of!(CK_INTERFACE, pInterfaceName) - 0usize];
["Offset of field: CK_INTERFACE::pFunctionList"]
[::std::mem::offset_of!(CK_INTERFACE, pFunctionList) - 8usize];
["Offset of field: CK_INTERFACE::flags"][::std::mem::offset_of!(CK_INTERFACE, flags) - 16usize];
};
impl Default for CK_INTERFACE {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_INTERFACE_PTR = *mut CK_INTERFACE;
pub type CK_INTERFACE_PTR_PTR = *mut CK_INTERFACE_PTR;
pub type CK_CREATEMUTEX =
::std::option::Option<unsafe extern "C" fn(ppMutex: CK_VOID_PTR_PTR) -> CK_RV>;
pub type CK_DESTROYMUTEX =
::std::option::Option<unsafe extern "C" fn(pMutex: CK_VOID_PTR) -> CK_RV>;
pub type CK_LOCKMUTEX = ::std::option::Option<unsafe extern "C" fn(pMutex: CK_VOID_PTR) -> CK_RV>;
pub type CK_UNLOCKMUTEX = ::std::option::Option<unsafe extern "C" fn(pMutex: CK_VOID_PTR) -> CK_RV>;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_C_INITIALIZE_ARGS {
pub CreateMutex: CK_CREATEMUTEX,
pub DestroyMutex: CK_DESTROYMUTEX,
pub LockMutex: CK_LOCKMUTEX,
pub UnlockMutex: CK_UNLOCKMUTEX,
pub flags: CK_FLAGS,
pub pReserved: CK_VOID_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_C_INITIALIZE_ARGS"][::std::mem::size_of::<CK_C_INITIALIZE_ARGS>() - 48usize];
["Alignment of CK_C_INITIALIZE_ARGS"][::std::mem::align_of::<CK_C_INITIALIZE_ARGS>() - 8usize];
["Offset of field: CK_C_INITIALIZE_ARGS::CreateMutex"]
[::std::mem::offset_of!(CK_C_INITIALIZE_ARGS, CreateMutex) - 0usize];
["Offset of field: CK_C_INITIALIZE_ARGS::DestroyMutex"]
[::std::mem::offset_of!(CK_C_INITIALIZE_ARGS, DestroyMutex) - 8usize];
["Offset of field: CK_C_INITIALIZE_ARGS::LockMutex"]
[::std::mem::offset_of!(CK_C_INITIALIZE_ARGS, LockMutex) - 16usize];
["Offset of field: CK_C_INITIALIZE_ARGS::UnlockMutex"]
[::std::mem::offset_of!(CK_C_INITIALIZE_ARGS, UnlockMutex) - 24usize];
["Offset of field: CK_C_INITIALIZE_ARGS::flags"]
[::std::mem::offset_of!(CK_C_INITIALIZE_ARGS, flags) - 32usize];
["Offset of field: CK_C_INITIALIZE_ARGS::pReserved"]
[::std::mem::offset_of!(CK_C_INITIALIZE_ARGS, pReserved) - 40usize];
};
impl Default for CK_C_INITIALIZE_ARGS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_C_INITIALIZE_ARGS_PTR = *mut CK_C_INITIALIZE_ARGS;
pub type CK_RSA_PKCS_MGF_TYPE = CK_ULONG;
pub type CK_RSA_PKCS_MGF_TYPE_PTR = *mut CK_RSA_PKCS_MGF_TYPE;
pub type CK_RSA_PKCS_OAEP_SOURCE_TYPE = CK_ULONG;
pub type CK_RSA_PKCS_OAEP_SOURCE_TYPE_PTR = *mut CK_RSA_PKCS_OAEP_SOURCE_TYPE;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_RSA_PKCS_OAEP_PARAMS {
pub hashAlg: CK_MECHANISM_TYPE,
pub mgf: CK_RSA_PKCS_MGF_TYPE,
pub source: CK_RSA_PKCS_OAEP_SOURCE_TYPE,
pub pSourceData: CK_VOID_PTR,
pub ulSourceDataLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_RSA_PKCS_OAEP_PARAMS"][::std::mem::size_of::<CK_RSA_PKCS_OAEP_PARAMS>() - 40usize];
["Alignment of CK_RSA_PKCS_OAEP_PARAMS"]
[::std::mem::align_of::<CK_RSA_PKCS_OAEP_PARAMS>() - 8usize];
["Offset of field: CK_RSA_PKCS_OAEP_PARAMS::hashAlg"]
[::std::mem::offset_of!(CK_RSA_PKCS_OAEP_PARAMS, hashAlg) - 0usize];
["Offset of field: CK_RSA_PKCS_OAEP_PARAMS::mgf"]
[::std::mem::offset_of!(CK_RSA_PKCS_OAEP_PARAMS, mgf) - 8usize];
["Offset of field: CK_RSA_PKCS_OAEP_PARAMS::source"]
[::std::mem::offset_of!(CK_RSA_PKCS_OAEP_PARAMS, source) - 16usize];
["Offset of field: CK_RSA_PKCS_OAEP_PARAMS::pSourceData"]
[::std::mem::offset_of!(CK_RSA_PKCS_OAEP_PARAMS, pSourceData) - 24usize];
["Offset of field: CK_RSA_PKCS_OAEP_PARAMS::ulSourceDataLen"]
[::std::mem::offset_of!(CK_RSA_PKCS_OAEP_PARAMS, ulSourceDataLen) - 32usize];
};
impl Default for CK_RSA_PKCS_OAEP_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_RSA_PKCS_OAEP_PARAMS_PTR = *mut CK_RSA_PKCS_OAEP_PARAMS;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_RSA_PKCS_PSS_PARAMS {
pub hashAlg: CK_MECHANISM_TYPE,
pub mgf: CK_RSA_PKCS_MGF_TYPE,
pub sLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_RSA_PKCS_PSS_PARAMS"][::std::mem::size_of::<CK_RSA_PKCS_PSS_PARAMS>() - 24usize];
["Alignment of CK_RSA_PKCS_PSS_PARAMS"]
[::std::mem::align_of::<CK_RSA_PKCS_PSS_PARAMS>() - 8usize];
["Offset of field: CK_RSA_PKCS_PSS_PARAMS::hashAlg"]
[::std::mem::offset_of!(CK_RSA_PKCS_PSS_PARAMS, hashAlg) - 0usize];
["Offset of field: CK_RSA_PKCS_PSS_PARAMS::mgf"]
[::std::mem::offset_of!(CK_RSA_PKCS_PSS_PARAMS, mgf) - 8usize];
["Offset of field: CK_RSA_PKCS_PSS_PARAMS::sLen"]
[::std::mem::offset_of!(CK_RSA_PKCS_PSS_PARAMS, sLen) - 16usize];
};
pub type CK_RSA_PKCS_PSS_PARAMS_PTR = *mut CK_RSA_PKCS_PSS_PARAMS;
pub type CK_EC_KDF_TYPE = CK_ULONG;
pub type CK_EC_KDF_TYPE_PTR = *mut CK_EC_KDF_TYPE;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_ECDH1_DERIVE_PARAMS {
pub kdf: CK_EC_KDF_TYPE,
pub ulSharedDataLen: CK_ULONG,
pub pSharedData: CK_BYTE_PTR,
pub ulPublicDataLen: CK_ULONG,
pub pPublicData: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_ECDH1_DERIVE_PARAMS"][::std::mem::size_of::<CK_ECDH1_DERIVE_PARAMS>() - 40usize];
["Alignment of CK_ECDH1_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_ECDH1_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_ECDH1_DERIVE_PARAMS::kdf"]
[::std::mem::offset_of!(CK_ECDH1_DERIVE_PARAMS, kdf) - 0usize];
["Offset of field: CK_ECDH1_DERIVE_PARAMS::ulSharedDataLen"]
[::std::mem::offset_of!(CK_ECDH1_DERIVE_PARAMS, ulSharedDataLen) - 8usize];
["Offset of field: CK_ECDH1_DERIVE_PARAMS::pSharedData"]
[::std::mem::offset_of!(CK_ECDH1_DERIVE_PARAMS, pSharedData) - 16usize];
["Offset of field: CK_ECDH1_DERIVE_PARAMS::ulPublicDataLen"]
[::std::mem::offset_of!(CK_ECDH1_DERIVE_PARAMS, ulPublicDataLen) - 24usize];
["Offset of field: CK_ECDH1_DERIVE_PARAMS::pPublicData"]
[::std::mem::offset_of!(CK_ECDH1_DERIVE_PARAMS, pPublicData) - 32usize];
};
impl Default for CK_ECDH1_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_ECDH1_DERIVE_PARAMS_PTR = *mut CK_ECDH1_DERIVE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_ECDH2_DERIVE_PARAMS {
pub kdf: CK_EC_KDF_TYPE,
pub ulSharedDataLen: CK_ULONG,
pub pSharedData: CK_BYTE_PTR,
pub ulPublicDataLen: CK_ULONG,
pub pPublicData: CK_BYTE_PTR,
pub ulPrivateDataLen: CK_ULONG,
pub hPrivateData: CK_OBJECT_HANDLE,
pub ulPublicDataLen2: CK_ULONG,
pub pPublicData2: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_ECDH2_DERIVE_PARAMS"][::std::mem::size_of::<CK_ECDH2_DERIVE_PARAMS>() - 72usize];
["Alignment of CK_ECDH2_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_ECDH2_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_ECDH2_DERIVE_PARAMS::kdf"]
[::std::mem::offset_of!(CK_ECDH2_DERIVE_PARAMS, kdf) - 0usize];
["Offset of field: CK_ECDH2_DERIVE_PARAMS::ulSharedDataLen"]
[::std::mem::offset_of!(CK_ECDH2_DERIVE_PARAMS, ulSharedDataLen) - 8usize];
["Offset of field: CK_ECDH2_DERIVE_PARAMS::pSharedData"]
[::std::mem::offset_of!(CK_ECDH2_DERIVE_PARAMS, pSharedData) - 16usize];
["Offset of field: CK_ECDH2_DERIVE_PARAMS::ulPublicDataLen"]
[::std::mem::offset_of!(CK_ECDH2_DERIVE_PARAMS, ulPublicDataLen) - 24usize];
["Offset of field: CK_ECDH2_DERIVE_PARAMS::pPublicData"]
[::std::mem::offset_of!(CK_ECDH2_DERIVE_PARAMS, pPublicData) - 32usize];
["Offset of field: CK_ECDH2_DERIVE_PARAMS::ulPrivateDataLen"]
[::std::mem::offset_of!(CK_ECDH2_DERIVE_PARAMS, ulPrivateDataLen) - 40usize];
["Offset of field: CK_ECDH2_DERIVE_PARAMS::hPrivateData"]
[::std::mem::offset_of!(CK_ECDH2_DERIVE_PARAMS, hPrivateData) - 48usize];
["Offset of field: CK_ECDH2_DERIVE_PARAMS::ulPublicDataLen2"]
[::std::mem::offset_of!(CK_ECDH2_DERIVE_PARAMS, ulPublicDataLen2) - 56usize];
["Offset of field: CK_ECDH2_DERIVE_PARAMS::pPublicData2"]
[::std::mem::offset_of!(CK_ECDH2_DERIVE_PARAMS, pPublicData2) - 64usize];
};
impl Default for CK_ECDH2_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_ECDH2_DERIVE_PARAMS_PTR = *mut CK_ECDH2_DERIVE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_ECMQV_DERIVE_PARAMS {
pub kdf: CK_EC_KDF_TYPE,
pub ulSharedDataLen: CK_ULONG,
pub pSharedData: CK_BYTE_PTR,
pub ulPublicDataLen: CK_ULONG,
pub pPublicData: CK_BYTE_PTR,
pub ulPrivateDataLen: CK_ULONG,
pub hPrivateData: CK_OBJECT_HANDLE,
pub ulPublicDataLen2: CK_ULONG,
pub pPublicData2: CK_BYTE_PTR,
pub publicKey: CK_OBJECT_HANDLE,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_ECMQV_DERIVE_PARAMS"][::std::mem::size_of::<CK_ECMQV_DERIVE_PARAMS>() - 80usize];
["Alignment of CK_ECMQV_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_ECMQV_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_ECMQV_DERIVE_PARAMS::kdf"]
[::std::mem::offset_of!(CK_ECMQV_DERIVE_PARAMS, kdf) - 0usize];
["Offset of field: CK_ECMQV_DERIVE_PARAMS::ulSharedDataLen"]
[::std::mem::offset_of!(CK_ECMQV_DERIVE_PARAMS, ulSharedDataLen) - 8usize];
["Offset of field: CK_ECMQV_DERIVE_PARAMS::pSharedData"]
[::std::mem::offset_of!(CK_ECMQV_DERIVE_PARAMS, pSharedData) - 16usize];
["Offset of field: CK_ECMQV_DERIVE_PARAMS::ulPublicDataLen"]
[::std::mem::offset_of!(CK_ECMQV_DERIVE_PARAMS, ulPublicDataLen) - 24usize];
["Offset of field: CK_ECMQV_DERIVE_PARAMS::pPublicData"]
[::std::mem::offset_of!(CK_ECMQV_DERIVE_PARAMS, pPublicData) - 32usize];
["Offset of field: CK_ECMQV_DERIVE_PARAMS::ulPrivateDataLen"]
[::std::mem::offset_of!(CK_ECMQV_DERIVE_PARAMS, ulPrivateDataLen) - 40usize];
["Offset of field: CK_ECMQV_DERIVE_PARAMS::hPrivateData"]
[::std::mem::offset_of!(CK_ECMQV_DERIVE_PARAMS, hPrivateData) - 48usize];
["Offset of field: CK_ECMQV_DERIVE_PARAMS::ulPublicDataLen2"]
[::std::mem::offset_of!(CK_ECMQV_DERIVE_PARAMS, ulPublicDataLen2) - 56usize];
["Offset of field: CK_ECMQV_DERIVE_PARAMS::pPublicData2"]
[::std::mem::offset_of!(CK_ECMQV_DERIVE_PARAMS, pPublicData2) - 64usize];
["Offset of field: CK_ECMQV_DERIVE_PARAMS::publicKey"]
[::std::mem::offset_of!(CK_ECMQV_DERIVE_PARAMS, publicKey) - 72usize];
};
impl Default for CK_ECMQV_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_ECMQV_DERIVE_PARAMS_PTR = *mut CK_ECMQV_DERIVE_PARAMS;
pub type CK_X9_42_DH_KDF_TYPE = CK_ULONG;
pub type CK_X9_42_DH_KDF_TYPE_PTR = *mut CK_X9_42_DH_KDF_TYPE;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_X9_42_DH1_DERIVE_PARAMS {
pub kdf: CK_X9_42_DH_KDF_TYPE,
pub ulOtherInfoLen: CK_ULONG,
pub pOtherInfo: CK_BYTE_PTR,
pub ulPublicDataLen: CK_ULONG,
pub pPublicData: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_X9_42_DH1_DERIVE_PARAMS"]
[::std::mem::size_of::<CK_X9_42_DH1_DERIVE_PARAMS>() - 40usize];
["Alignment of CK_X9_42_DH1_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_X9_42_DH1_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_X9_42_DH1_DERIVE_PARAMS::kdf"]
[::std::mem::offset_of!(CK_X9_42_DH1_DERIVE_PARAMS, kdf) - 0usize];
["Offset of field: CK_X9_42_DH1_DERIVE_PARAMS::ulOtherInfoLen"]
[::std::mem::offset_of!(CK_X9_42_DH1_DERIVE_PARAMS, ulOtherInfoLen) - 8usize];
["Offset of field: CK_X9_42_DH1_DERIVE_PARAMS::pOtherInfo"]
[::std::mem::offset_of!(CK_X9_42_DH1_DERIVE_PARAMS, pOtherInfo) - 16usize];
["Offset of field: CK_X9_42_DH1_DERIVE_PARAMS::ulPublicDataLen"]
[::std::mem::offset_of!(CK_X9_42_DH1_DERIVE_PARAMS, ulPublicDataLen) - 24usize];
["Offset of field: CK_X9_42_DH1_DERIVE_PARAMS::pPublicData"]
[::std::mem::offset_of!(CK_X9_42_DH1_DERIVE_PARAMS, pPublicData) - 32usize];
};
impl Default for CK_X9_42_DH1_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_X9_42_DH1_DERIVE_PARAMS_PTR = *mut CK_X9_42_DH1_DERIVE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_X9_42_DH2_DERIVE_PARAMS {
pub kdf: CK_X9_42_DH_KDF_TYPE,
pub ulOtherInfoLen: CK_ULONG,
pub pOtherInfo: CK_BYTE_PTR,
pub ulPublicDataLen: CK_ULONG,
pub pPublicData: CK_BYTE_PTR,
pub ulPrivateDataLen: CK_ULONG,
pub hPrivateData: CK_OBJECT_HANDLE,
pub ulPublicDataLen2: CK_ULONG,
pub pPublicData2: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_X9_42_DH2_DERIVE_PARAMS"]
[::std::mem::size_of::<CK_X9_42_DH2_DERIVE_PARAMS>() - 72usize];
["Alignment of CK_X9_42_DH2_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_X9_42_DH2_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_X9_42_DH2_DERIVE_PARAMS::kdf"]
[::std::mem::offset_of!(CK_X9_42_DH2_DERIVE_PARAMS, kdf) - 0usize];
["Offset of field: CK_X9_42_DH2_DERIVE_PARAMS::ulOtherInfoLen"]
[::std::mem::offset_of!(CK_X9_42_DH2_DERIVE_PARAMS, ulOtherInfoLen) - 8usize];
["Offset of field: CK_X9_42_DH2_DERIVE_PARAMS::pOtherInfo"]
[::std::mem::offset_of!(CK_X9_42_DH2_DERIVE_PARAMS, pOtherInfo) - 16usize];
["Offset of field: CK_X9_42_DH2_DERIVE_PARAMS::ulPublicDataLen"]
[::std::mem::offset_of!(CK_X9_42_DH2_DERIVE_PARAMS, ulPublicDataLen) - 24usize];
["Offset of field: CK_X9_42_DH2_DERIVE_PARAMS::pPublicData"]
[::std::mem::offset_of!(CK_X9_42_DH2_DERIVE_PARAMS, pPublicData) - 32usize];
["Offset of field: CK_X9_42_DH2_DERIVE_PARAMS::ulPrivateDataLen"]
[::std::mem::offset_of!(CK_X9_42_DH2_DERIVE_PARAMS, ulPrivateDataLen) - 40usize];
["Offset of field: CK_X9_42_DH2_DERIVE_PARAMS::hPrivateData"]
[::std::mem::offset_of!(CK_X9_42_DH2_DERIVE_PARAMS, hPrivateData) - 48usize];
["Offset of field: CK_X9_42_DH2_DERIVE_PARAMS::ulPublicDataLen2"]
[::std::mem::offset_of!(CK_X9_42_DH2_DERIVE_PARAMS, ulPublicDataLen2) - 56usize];
["Offset of field: CK_X9_42_DH2_DERIVE_PARAMS::pPublicData2"]
[::std::mem::offset_of!(CK_X9_42_DH2_DERIVE_PARAMS, pPublicData2) - 64usize];
};
impl Default for CK_X9_42_DH2_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_X9_42_DH2_DERIVE_PARAMS_PTR = *mut CK_X9_42_DH2_DERIVE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_X9_42_MQV_DERIVE_PARAMS {
pub kdf: CK_X9_42_DH_KDF_TYPE,
pub ulOtherInfoLen: CK_ULONG,
pub pOtherInfo: CK_BYTE_PTR,
pub ulPublicDataLen: CK_ULONG,
pub pPublicData: CK_BYTE_PTR,
pub ulPrivateDataLen: CK_ULONG,
pub hPrivateData: CK_OBJECT_HANDLE,
pub ulPublicDataLen2: CK_ULONG,
pub pPublicData2: CK_BYTE_PTR,
pub publicKey: CK_OBJECT_HANDLE,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_X9_42_MQV_DERIVE_PARAMS"]
[::std::mem::size_of::<CK_X9_42_MQV_DERIVE_PARAMS>() - 80usize];
["Alignment of CK_X9_42_MQV_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_X9_42_MQV_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_X9_42_MQV_DERIVE_PARAMS::kdf"]
[::std::mem::offset_of!(CK_X9_42_MQV_DERIVE_PARAMS, kdf) - 0usize];
["Offset of field: CK_X9_42_MQV_DERIVE_PARAMS::ulOtherInfoLen"]
[::std::mem::offset_of!(CK_X9_42_MQV_DERIVE_PARAMS, ulOtherInfoLen) - 8usize];
["Offset of field: CK_X9_42_MQV_DERIVE_PARAMS::pOtherInfo"]
[::std::mem::offset_of!(CK_X9_42_MQV_DERIVE_PARAMS, pOtherInfo) - 16usize];
["Offset of field: CK_X9_42_MQV_DERIVE_PARAMS::ulPublicDataLen"]
[::std::mem::offset_of!(CK_X9_42_MQV_DERIVE_PARAMS, ulPublicDataLen) - 24usize];
["Offset of field: CK_X9_42_MQV_DERIVE_PARAMS::pPublicData"]
[::std::mem::offset_of!(CK_X9_42_MQV_DERIVE_PARAMS, pPublicData) - 32usize];
["Offset of field: CK_X9_42_MQV_DERIVE_PARAMS::ulPrivateDataLen"]
[::std::mem::offset_of!(CK_X9_42_MQV_DERIVE_PARAMS, ulPrivateDataLen) - 40usize];
["Offset of field: CK_X9_42_MQV_DERIVE_PARAMS::hPrivateData"]
[::std::mem::offset_of!(CK_X9_42_MQV_DERIVE_PARAMS, hPrivateData) - 48usize];
["Offset of field: CK_X9_42_MQV_DERIVE_PARAMS::ulPublicDataLen2"]
[::std::mem::offset_of!(CK_X9_42_MQV_DERIVE_PARAMS, ulPublicDataLen2) - 56usize];
["Offset of field: CK_X9_42_MQV_DERIVE_PARAMS::pPublicData2"]
[::std::mem::offset_of!(CK_X9_42_MQV_DERIVE_PARAMS, pPublicData2) - 64usize];
["Offset of field: CK_X9_42_MQV_DERIVE_PARAMS::publicKey"]
[::std::mem::offset_of!(CK_X9_42_MQV_DERIVE_PARAMS, publicKey) - 72usize];
};
impl Default for CK_X9_42_MQV_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_X9_42_MQV_DERIVE_PARAMS_PTR = *mut CK_X9_42_MQV_DERIVE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_KEA_DERIVE_PARAMS {
pub isSender: CK_BBOOL,
pub ulRandomLen: CK_ULONG,
pub pRandomA: CK_BYTE_PTR,
pub pRandomB: CK_BYTE_PTR,
pub ulPublicDataLen: CK_ULONG,
pub pPublicData: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_KEA_DERIVE_PARAMS"][::std::mem::size_of::<CK_KEA_DERIVE_PARAMS>() - 48usize];
["Alignment of CK_KEA_DERIVE_PARAMS"][::std::mem::align_of::<CK_KEA_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_KEA_DERIVE_PARAMS::isSender"]
[::std::mem::offset_of!(CK_KEA_DERIVE_PARAMS, isSender) - 0usize];
["Offset of field: CK_KEA_DERIVE_PARAMS::ulRandomLen"]
[::std::mem::offset_of!(CK_KEA_DERIVE_PARAMS, ulRandomLen) - 8usize];
["Offset of field: CK_KEA_DERIVE_PARAMS::pRandomA"]
[::std::mem::offset_of!(CK_KEA_DERIVE_PARAMS, pRandomA) - 16usize];
["Offset of field: CK_KEA_DERIVE_PARAMS::pRandomB"]
[::std::mem::offset_of!(CK_KEA_DERIVE_PARAMS, pRandomB) - 24usize];
["Offset of field: CK_KEA_DERIVE_PARAMS::ulPublicDataLen"]
[::std::mem::offset_of!(CK_KEA_DERIVE_PARAMS, ulPublicDataLen) - 32usize];
["Offset of field: CK_KEA_DERIVE_PARAMS::pPublicData"]
[::std::mem::offset_of!(CK_KEA_DERIVE_PARAMS, pPublicData) - 40usize];
};
impl Default for CK_KEA_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_KEA_DERIVE_PARAMS_PTR = *mut CK_KEA_DERIVE_PARAMS;
pub type CK_RC2_PARAMS = CK_ULONG;
pub type CK_RC2_PARAMS_PTR = *mut CK_RC2_PARAMS;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_RC2_CBC_PARAMS {
pub ulEffectiveBits: CK_ULONG,
pub iv: [CK_BYTE; 8usize],
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_RC2_CBC_PARAMS"][::std::mem::size_of::<CK_RC2_CBC_PARAMS>() - 16usize];
["Alignment of CK_RC2_CBC_PARAMS"][::std::mem::align_of::<CK_RC2_CBC_PARAMS>() - 8usize];
["Offset of field: CK_RC2_CBC_PARAMS::ulEffectiveBits"]
[::std::mem::offset_of!(CK_RC2_CBC_PARAMS, ulEffectiveBits) - 0usize];
["Offset of field: CK_RC2_CBC_PARAMS::iv"]
[::std::mem::offset_of!(CK_RC2_CBC_PARAMS, iv) - 8usize];
};
pub type CK_RC2_CBC_PARAMS_PTR = *mut CK_RC2_CBC_PARAMS;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_RC2_MAC_GENERAL_PARAMS {
pub ulEffectiveBits: CK_ULONG,
pub ulMacLength: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_RC2_MAC_GENERAL_PARAMS"]
[::std::mem::size_of::<CK_RC2_MAC_GENERAL_PARAMS>() - 16usize];
["Alignment of CK_RC2_MAC_GENERAL_PARAMS"]
[::std::mem::align_of::<CK_RC2_MAC_GENERAL_PARAMS>() - 8usize];
["Offset of field: CK_RC2_MAC_GENERAL_PARAMS::ulEffectiveBits"]
[::std::mem::offset_of!(CK_RC2_MAC_GENERAL_PARAMS, ulEffectiveBits) - 0usize];
["Offset of field: CK_RC2_MAC_GENERAL_PARAMS::ulMacLength"]
[::std::mem::offset_of!(CK_RC2_MAC_GENERAL_PARAMS, ulMacLength) - 8usize];
};
pub type CK_RC2_MAC_GENERAL_PARAMS_PTR = *mut CK_RC2_MAC_GENERAL_PARAMS;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_RC5_PARAMS {
pub ulWordsize: CK_ULONG,
pub ulRounds: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_RC5_PARAMS"][::std::mem::size_of::<CK_RC5_PARAMS>() - 16usize];
["Alignment of CK_RC5_PARAMS"][::std::mem::align_of::<CK_RC5_PARAMS>() - 8usize];
["Offset of field: CK_RC5_PARAMS::ulWordsize"]
[::std::mem::offset_of!(CK_RC5_PARAMS, ulWordsize) - 0usize];
["Offset of field: CK_RC5_PARAMS::ulRounds"]
[::std::mem::offset_of!(CK_RC5_PARAMS, ulRounds) - 8usize];
};
pub type CK_RC5_PARAMS_PTR = *mut CK_RC5_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_RC5_CBC_PARAMS {
pub ulWordsize: CK_ULONG,
pub ulRounds: CK_ULONG,
pub pIv: CK_BYTE_PTR,
pub ulIvLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_RC5_CBC_PARAMS"][::std::mem::size_of::<CK_RC5_CBC_PARAMS>() - 32usize];
["Alignment of CK_RC5_CBC_PARAMS"][::std::mem::align_of::<CK_RC5_CBC_PARAMS>() - 8usize];
["Offset of field: CK_RC5_CBC_PARAMS::ulWordsize"]
[::std::mem::offset_of!(CK_RC5_CBC_PARAMS, ulWordsize) - 0usize];
["Offset of field: CK_RC5_CBC_PARAMS::ulRounds"]
[::std::mem::offset_of!(CK_RC5_CBC_PARAMS, ulRounds) - 8usize];
["Offset of field: CK_RC5_CBC_PARAMS::pIv"]
[::std::mem::offset_of!(CK_RC5_CBC_PARAMS, pIv) - 16usize];
["Offset of field: CK_RC5_CBC_PARAMS::ulIvLen"]
[::std::mem::offset_of!(CK_RC5_CBC_PARAMS, ulIvLen) - 24usize];
};
impl Default for CK_RC5_CBC_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_RC5_CBC_PARAMS_PTR = *mut CK_RC5_CBC_PARAMS;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_RC5_MAC_GENERAL_PARAMS {
pub ulWordsize: CK_ULONG,
pub ulRounds: CK_ULONG,
pub ulMacLength: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_RC5_MAC_GENERAL_PARAMS"]
[::std::mem::size_of::<CK_RC5_MAC_GENERAL_PARAMS>() - 24usize];
["Alignment of CK_RC5_MAC_GENERAL_PARAMS"]
[::std::mem::align_of::<CK_RC5_MAC_GENERAL_PARAMS>() - 8usize];
["Offset of field: CK_RC5_MAC_GENERAL_PARAMS::ulWordsize"]
[::std::mem::offset_of!(CK_RC5_MAC_GENERAL_PARAMS, ulWordsize) - 0usize];
["Offset of field: CK_RC5_MAC_GENERAL_PARAMS::ulRounds"]
[::std::mem::offset_of!(CK_RC5_MAC_GENERAL_PARAMS, ulRounds) - 8usize];
["Offset of field: CK_RC5_MAC_GENERAL_PARAMS::ulMacLength"]
[::std::mem::offset_of!(CK_RC5_MAC_GENERAL_PARAMS, ulMacLength) - 16usize];
};
pub type CK_RC5_MAC_GENERAL_PARAMS_PTR = *mut CK_RC5_MAC_GENERAL_PARAMS;
pub type CK_MAC_GENERAL_PARAMS = CK_ULONG;
pub type CK_MAC_GENERAL_PARAMS_PTR = *mut CK_MAC_GENERAL_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_DES_CBC_ENCRYPT_DATA_PARAMS {
pub iv: [CK_BYTE; 8usize],
pub pData: CK_BYTE_PTR,
pub length: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_DES_CBC_ENCRYPT_DATA_PARAMS"]
[::std::mem::size_of::<CK_DES_CBC_ENCRYPT_DATA_PARAMS>() - 24usize];
["Alignment of CK_DES_CBC_ENCRYPT_DATA_PARAMS"]
[::std::mem::align_of::<CK_DES_CBC_ENCRYPT_DATA_PARAMS>() - 8usize];
["Offset of field: CK_DES_CBC_ENCRYPT_DATA_PARAMS::iv"]
[::std::mem::offset_of!(CK_DES_CBC_ENCRYPT_DATA_PARAMS, iv) - 0usize];
["Offset of field: CK_DES_CBC_ENCRYPT_DATA_PARAMS::pData"]
[::std::mem::offset_of!(CK_DES_CBC_ENCRYPT_DATA_PARAMS, pData) - 8usize];
["Offset of field: CK_DES_CBC_ENCRYPT_DATA_PARAMS::length"]
[::std::mem::offset_of!(CK_DES_CBC_ENCRYPT_DATA_PARAMS, length) - 16usize];
};
impl Default for CK_DES_CBC_ENCRYPT_DATA_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_DES_CBC_ENCRYPT_DATA_PARAMS_PTR = *mut CK_DES_CBC_ENCRYPT_DATA_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_AES_CBC_ENCRYPT_DATA_PARAMS {
pub iv: [CK_BYTE; 16usize],
pub pData: CK_BYTE_PTR,
pub length: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_AES_CBC_ENCRYPT_DATA_PARAMS"]
[::std::mem::size_of::<CK_AES_CBC_ENCRYPT_DATA_PARAMS>() - 32usize];
["Alignment of CK_AES_CBC_ENCRYPT_DATA_PARAMS"]
[::std::mem::align_of::<CK_AES_CBC_ENCRYPT_DATA_PARAMS>() - 8usize];
["Offset of field: CK_AES_CBC_ENCRYPT_DATA_PARAMS::iv"]
[::std::mem::offset_of!(CK_AES_CBC_ENCRYPT_DATA_PARAMS, iv) - 0usize];
["Offset of field: CK_AES_CBC_ENCRYPT_DATA_PARAMS::pData"]
[::std::mem::offset_of!(CK_AES_CBC_ENCRYPT_DATA_PARAMS, pData) - 16usize];
["Offset of field: CK_AES_CBC_ENCRYPT_DATA_PARAMS::length"]
[::std::mem::offset_of!(CK_AES_CBC_ENCRYPT_DATA_PARAMS, length) - 24usize];
};
impl Default for CK_AES_CBC_ENCRYPT_DATA_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_AES_CBC_ENCRYPT_DATA_PARAMS_PTR = *mut CK_AES_CBC_ENCRYPT_DATA_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_SKIPJACK_PRIVATE_WRAP_PARAMS {
pub ulPasswordLen: CK_ULONG,
pub pPassword: CK_BYTE_PTR,
pub ulPublicDataLen: CK_ULONG,
pub pPublicData: CK_BYTE_PTR,
pub ulPAndGLen: CK_ULONG,
pub ulQLen: CK_ULONG,
pub ulRandomLen: CK_ULONG,
pub pRandomA: CK_BYTE_PTR,
pub pPrimeP: CK_BYTE_PTR,
pub pBaseG: CK_BYTE_PTR,
pub pSubprimeQ: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SKIPJACK_PRIVATE_WRAP_PARAMS"]
[::std::mem::size_of::<CK_SKIPJACK_PRIVATE_WRAP_PARAMS>() - 88usize];
["Alignment of CK_SKIPJACK_PRIVATE_WRAP_PARAMS"]
[::std::mem::align_of::<CK_SKIPJACK_PRIVATE_WRAP_PARAMS>() - 8usize];
["Offset of field: CK_SKIPJACK_PRIVATE_WRAP_PARAMS::ulPasswordLen"]
[::std::mem::offset_of!(CK_SKIPJACK_PRIVATE_WRAP_PARAMS, ulPasswordLen) - 0usize];
["Offset of field: CK_SKIPJACK_PRIVATE_WRAP_PARAMS::pPassword"]
[::std::mem::offset_of!(CK_SKIPJACK_PRIVATE_WRAP_PARAMS, pPassword) - 8usize];
["Offset of field: CK_SKIPJACK_PRIVATE_WRAP_PARAMS::ulPublicDataLen"]
[::std::mem::offset_of!(CK_SKIPJACK_PRIVATE_WRAP_PARAMS, ulPublicDataLen) - 16usize];
["Offset of field: CK_SKIPJACK_PRIVATE_WRAP_PARAMS::pPublicData"]
[::std::mem::offset_of!(CK_SKIPJACK_PRIVATE_WRAP_PARAMS, pPublicData) - 24usize];
["Offset of field: CK_SKIPJACK_PRIVATE_WRAP_PARAMS::ulPAndGLen"]
[::std::mem::offset_of!(CK_SKIPJACK_PRIVATE_WRAP_PARAMS, ulPAndGLen) - 32usize];
["Offset of field: CK_SKIPJACK_PRIVATE_WRAP_PARAMS::ulQLen"]
[::std::mem::offset_of!(CK_SKIPJACK_PRIVATE_WRAP_PARAMS, ulQLen) - 40usize];
["Offset of field: CK_SKIPJACK_PRIVATE_WRAP_PARAMS::ulRandomLen"]
[::std::mem::offset_of!(CK_SKIPJACK_PRIVATE_WRAP_PARAMS, ulRandomLen) - 48usize];
["Offset of field: CK_SKIPJACK_PRIVATE_WRAP_PARAMS::pRandomA"]
[::std::mem::offset_of!(CK_SKIPJACK_PRIVATE_WRAP_PARAMS, pRandomA) - 56usize];
["Offset of field: CK_SKIPJACK_PRIVATE_WRAP_PARAMS::pPrimeP"]
[::std::mem::offset_of!(CK_SKIPJACK_PRIVATE_WRAP_PARAMS, pPrimeP) - 64usize];
["Offset of field: CK_SKIPJACK_PRIVATE_WRAP_PARAMS::pBaseG"]
[::std::mem::offset_of!(CK_SKIPJACK_PRIVATE_WRAP_PARAMS, pBaseG) - 72usize];
["Offset of field: CK_SKIPJACK_PRIVATE_WRAP_PARAMS::pSubprimeQ"]
[::std::mem::offset_of!(CK_SKIPJACK_PRIVATE_WRAP_PARAMS, pSubprimeQ) - 80usize];
};
impl Default for CK_SKIPJACK_PRIVATE_WRAP_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_SKIPJACK_PRIVATE_WRAP_PARAMS_PTR = *mut CK_SKIPJACK_PRIVATE_WRAP_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_SKIPJACK_RELAYX_PARAMS {
pub ulOldWrappedXLen: CK_ULONG,
pub pOldWrappedX: CK_BYTE_PTR,
pub ulOldPasswordLen: CK_ULONG,
pub pOldPassword: CK_BYTE_PTR,
pub ulOldPublicDataLen: CK_ULONG,
pub pOldPublicData: CK_BYTE_PTR,
pub ulOldRandomLen: CK_ULONG,
pub pOldRandomA: CK_BYTE_PTR,
pub ulNewPasswordLen: CK_ULONG,
pub pNewPassword: CK_BYTE_PTR,
pub ulNewPublicDataLen: CK_ULONG,
pub pNewPublicData: CK_BYTE_PTR,
pub ulNewRandomLen: CK_ULONG,
pub pNewRandomA: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SKIPJACK_RELAYX_PARAMS"]
[::std::mem::size_of::<CK_SKIPJACK_RELAYX_PARAMS>() - 112usize];
["Alignment of CK_SKIPJACK_RELAYX_PARAMS"]
[::std::mem::align_of::<CK_SKIPJACK_RELAYX_PARAMS>() - 8usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::ulOldWrappedXLen"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, ulOldWrappedXLen) - 0usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::pOldWrappedX"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, pOldWrappedX) - 8usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::ulOldPasswordLen"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, ulOldPasswordLen) - 16usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::pOldPassword"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, pOldPassword) - 24usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::ulOldPublicDataLen"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, ulOldPublicDataLen) - 32usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::pOldPublicData"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, pOldPublicData) - 40usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::ulOldRandomLen"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, ulOldRandomLen) - 48usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::pOldRandomA"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, pOldRandomA) - 56usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::ulNewPasswordLen"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, ulNewPasswordLen) - 64usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::pNewPassword"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, pNewPassword) - 72usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::ulNewPublicDataLen"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, ulNewPublicDataLen) - 80usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::pNewPublicData"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, pNewPublicData) - 88usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::ulNewRandomLen"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, ulNewRandomLen) - 96usize];
["Offset of field: CK_SKIPJACK_RELAYX_PARAMS::pNewRandomA"]
[::std::mem::offset_of!(CK_SKIPJACK_RELAYX_PARAMS, pNewRandomA) - 104usize];
};
impl Default for CK_SKIPJACK_RELAYX_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_SKIPJACK_RELAYX_PARAMS_PTR = *mut CK_SKIPJACK_RELAYX_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_PBE_PARAMS {
pub pInitVector: CK_BYTE_PTR,
pub pPassword: CK_UTF8CHAR_PTR,
pub ulPasswordLen: CK_ULONG,
pub pSalt: CK_BYTE_PTR,
pub ulSaltLen: CK_ULONG,
pub ulIteration: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_PBE_PARAMS"][::std::mem::size_of::<CK_PBE_PARAMS>() - 48usize];
["Alignment of CK_PBE_PARAMS"][::std::mem::align_of::<CK_PBE_PARAMS>() - 8usize];
["Offset of field: CK_PBE_PARAMS::pInitVector"]
[::std::mem::offset_of!(CK_PBE_PARAMS, pInitVector) - 0usize];
["Offset of field: CK_PBE_PARAMS::pPassword"]
[::std::mem::offset_of!(CK_PBE_PARAMS, pPassword) - 8usize];
["Offset of field: CK_PBE_PARAMS::ulPasswordLen"]
[::std::mem::offset_of!(CK_PBE_PARAMS, ulPasswordLen) - 16usize];
["Offset of field: CK_PBE_PARAMS::pSalt"]
[::std::mem::offset_of!(CK_PBE_PARAMS, pSalt) - 24usize];
["Offset of field: CK_PBE_PARAMS::ulSaltLen"]
[::std::mem::offset_of!(CK_PBE_PARAMS, ulSaltLen) - 32usize];
["Offset of field: CK_PBE_PARAMS::ulIteration"]
[::std::mem::offset_of!(CK_PBE_PARAMS, ulIteration) - 40usize];
};
impl Default for CK_PBE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_PBE_PARAMS_PTR = *mut CK_PBE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_KEY_WRAP_SET_OAEP_PARAMS {
pub bBC: CK_BYTE,
pub pX: CK_BYTE_PTR,
pub ulXLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_KEY_WRAP_SET_OAEP_PARAMS"]
[::std::mem::size_of::<CK_KEY_WRAP_SET_OAEP_PARAMS>() - 24usize];
["Alignment of CK_KEY_WRAP_SET_OAEP_PARAMS"]
[::std::mem::align_of::<CK_KEY_WRAP_SET_OAEP_PARAMS>() - 8usize];
["Offset of field: CK_KEY_WRAP_SET_OAEP_PARAMS::bBC"]
[::std::mem::offset_of!(CK_KEY_WRAP_SET_OAEP_PARAMS, bBC) - 0usize];
["Offset of field: CK_KEY_WRAP_SET_OAEP_PARAMS::pX"]
[::std::mem::offset_of!(CK_KEY_WRAP_SET_OAEP_PARAMS, pX) - 8usize];
["Offset of field: CK_KEY_WRAP_SET_OAEP_PARAMS::ulXLen"]
[::std::mem::offset_of!(CK_KEY_WRAP_SET_OAEP_PARAMS, ulXLen) - 16usize];
};
impl Default for CK_KEY_WRAP_SET_OAEP_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_KEY_WRAP_SET_OAEP_PARAMS_PTR = *mut CK_KEY_WRAP_SET_OAEP_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_SSL3_RANDOM_DATA {
pub pClientRandom: CK_BYTE_PTR,
pub ulClientRandomLen: CK_ULONG,
pub pServerRandom: CK_BYTE_PTR,
pub ulServerRandomLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SSL3_RANDOM_DATA"][::std::mem::size_of::<CK_SSL3_RANDOM_DATA>() - 32usize];
["Alignment of CK_SSL3_RANDOM_DATA"][::std::mem::align_of::<CK_SSL3_RANDOM_DATA>() - 8usize];
["Offset of field: CK_SSL3_RANDOM_DATA::pClientRandom"]
[::std::mem::offset_of!(CK_SSL3_RANDOM_DATA, pClientRandom) - 0usize];
["Offset of field: CK_SSL3_RANDOM_DATA::ulClientRandomLen"]
[::std::mem::offset_of!(CK_SSL3_RANDOM_DATA, ulClientRandomLen) - 8usize];
["Offset of field: CK_SSL3_RANDOM_DATA::pServerRandom"]
[::std::mem::offset_of!(CK_SSL3_RANDOM_DATA, pServerRandom) - 16usize];
["Offset of field: CK_SSL3_RANDOM_DATA::ulServerRandomLen"]
[::std::mem::offset_of!(CK_SSL3_RANDOM_DATA, ulServerRandomLen) - 24usize];
};
impl Default for CK_SSL3_RANDOM_DATA {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS {
pub RandomInfo: CK_SSL3_RANDOM_DATA,
pub pVersion: CK_VERSION_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SSL3_MASTER_KEY_DERIVE_PARAMS"]
[::std::mem::size_of::<CK_SSL3_MASTER_KEY_DERIVE_PARAMS>() - 40usize];
["Alignment of CK_SSL3_MASTER_KEY_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_SSL3_MASTER_KEY_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_SSL3_MASTER_KEY_DERIVE_PARAMS::RandomInfo"]
[::std::mem::offset_of!(CK_SSL3_MASTER_KEY_DERIVE_PARAMS, RandomInfo) - 0usize];
["Offset of field: CK_SSL3_MASTER_KEY_DERIVE_PARAMS::pVersion"]
[::std::mem::offset_of!(CK_SSL3_MASTER_KEY_DERIVE_PARAMS, pVersion) - 32usize];
};
impl Default for CK_SSL3_MASTER_KEY_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_SSL3_MASTER_KEY_DERIVE_PARAMS_PTR = *mut CK_SSL3_MASTER_KEY_DERIVE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_SSL3_KEY_MAT_OUT {
pub hClientMacSecret: CK_OBJECT_HANDLE,
pub hServerMacSecret: CK_OBJECT_HANDLE,
pub hClientKey: CK_OBJECT_HANDLE,
pub hServerKey: CK_OBJECT_HANDLE,
pub pIVClient: CK_BYTE_PTR,
pub pIVServer: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SSL3_KEY_MAT_OUT"][::std::mem::size_of::<CK_SSL3_KEY_MAT_OUT>() - 48usize];
["Alignment of CK_SSL3_KEY_MAT_OUT"][::std::mem::align_of::<CK_SSL3_KEY_MAT_OUT>() - 8usize];
["Offset of field: CK_SSL3_KEY_MAT_OUT::hClientMacSecret"]
[::std::mem::offset_of!(CK_SSL3_KEY_MAT_OUT, hClientMacSecret) - 0usize];
["Offset of field: CK_SSL3_KEY_MAT_OUT::hServerMacSecret"]
[::std::mem::offset_of!(CK_SSL3_KEY_MAT_OUT, hServerMacSecret) - 8usize];
["Offset of field: CK_SSL3_KEY_MAT_OUT::hClientKey"]
[::std::mem::offset_of!(CK_SSL3_KEY_MAT_OUT, hClientKey) - 16usize];
["Offset of field: CK_SSL3_KEY_MAT_OUT::hServerKey"]
[::std::mem::offset_of!(CK_SSL3_KEY_MAT_OUT, hServerKey) - 24usize];
["Offset of field: CK_SSL3_KEY_MAT_OUT::pIVClient"]
[::std::mem::offset_of!(CK_SSL3_KEY_MAT_OUT, pIVClient) - 32usize];
["Offset of field: CK_SSL3_KEY_MAT_OUT::pIVServer"]
[::std::mem::offset_of!(CK_SSL3_KEY_MAT_OUT, pIVServer) - 40usize];
};
impl Default for CK_SSL3_KEY_MAT_OUT {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_SSL3_KEY_MAT_OUT_PTR = *mut CK_SSL3_KEY_MAT_OUT;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_SSL3_KEY_MAT_PARAMS {
pub ulMacSizeInBits: CK_ULONG,
pub ulKeySizeInBits: CK_ULONG,
pub ulIVSizeInBits: CK_ULONG,
pub bIsExport: CK_BBOOL,
pub RandomInfo: CK_SSL3_RANDOM_DATA,
pub pReturnedKeyMaterial: CK_SSL3_KEY_MAT_OUT_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SSL3_KEY_MAT_PARAMS"][::std::mem::size_of::<CK_SSL3_KEY_MAT_PARAMS>() - 72usize];
["Alignment of CK_SSL3_KEY_MAT_PARAMS"]
[::std::mem::align_of::<CK_SSL3_KEY_MAT_PARAMS>() - 8usize];
["Offset of field: CK_SSL3_KEY_MAT_PARAMS::ulMacSizeInBits"]
[::std::mem::offset_of!(CK_SSL3_KEY_MAT_PARAMS, ulMacSizeInBits) - 0usize];
["Offset of field: CK_SSL3_KEY_MAT_PARAMS::ulKeySizeInBits"]
[::std::mem::offset_of!(CK_SSL3_KEY_MAT_PARAMS, ulKeySizeInBits) - 8usize];
["Offset of field: CK_SSL3_KEY_MAT_PARAMS::ulIVSizeInBits"]
[::std::mem::offset_of!(CK_SSL3_KEY_MAT_PARAMS, ulIVSizeInBits) - 16usize];
["Offset of field: CK_SSL3_KEY_MAT_PARAMS::bIsExport"]
[::std::mem::offset_of!(CK_SSL3_KEY_MAT_PARAMS, bIsExport) - 24usize];
["Offset of field: CK_SSL3_KEY_MAT_PARAMS::RandomInfo"]
[::std::mem::offset_of!(CK_SSL3_KEY_MAT_PARAMS, RandomInfo) - 32usize];
["Offset of field: CK_SSL3_KEY_MAT_PARAMS::pReturnedKeyMaterial"]
[::std::mem::offset_of!(CK_SSL3_KEY_MAT_PARAMS, pReturnedKeyMaterial) - 64usize];
};
impl Default for CK_SSL3_KEY_MAT_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_SSL3_KEY_MAT_PARAMS_PTR = *mut CK_SSL3_KEY_MAT_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_TLS_PRF_PARAMS {
pub pSeed: CK_BYTE_PTR,
pub ulSeedLen: CK_ULONG,
pub pLabel: CK_BYTE_PTR,
pub ulLabelLen: CK_ULONG,
pub pOutput: CK_BYTE_PTR,
pub pulOutputLen: CK_ULONG_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_TLS_PRF_PARAMS"][::std::mem::size_of::<CK_TLS_PRF_PARAMS>() - 48usize];
["Alignment of CK_TLS_PRF_PARAMS"][::std::mem::align_of::<CK_TLS_PRF_PARAMS>() - 8usize];
["Offset of field: CK_TLS_PRF_PARAMS::pSeed"]
[::std::mem::offset_of!(CK_TLS_PRF_PARAMS, pSeed) - 0usize];
["Offset of field: CK_TLS_PRF_PARAMS::ulSeedLen"]
[::std::mem::offset_of!(CK_TLS_PRF_PARAMS, ulSeedLen) - 8usize];
["Offset of field: CK_TLS_PRF_PARAMS::pLabel"]
[::std::mem::offset_of!(CK_TLS_PRF_PARAMS, pLabel) - 16usize];
["Offset of field: CK_TLS_PRF_PARAMS::ulLabelLen"]
[::std::mem::offset_of!(CK_TLS_PRF_PARAMS, ulLabelLen) - 24usize];
["Offset of field: CK_TLS_PRF_PARAMS::pOutput"]
[::std::mem::offset_of!(CK_TLS_PRF_PARAMS, pOutput) - 32usize];
["Offset of field: CK_TLS_PRF_PARAMS::pulOutputLen"]
[::std::mem::offset_of!(CK_TLS_PRF_PARAMS, pulOutputLen) - 40usize];
};
impl Default for CK_TLS_PRF_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_TLS_PRF_PARAMS_PTR = *mut CK_TLS_PRF_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_WTLS_RANDOM_DATA {
pub pClientRandom: CK_BYTE_PTR,
pub ulClientRandomLen: CK_ULONG,
pub pServerRandom: CK_BYTE_PTR,
pub ulServerRandomLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_WTLS_RANDOM_DATA"][::std::mem::size_of::<CK_WTLS_RANDOM_DATA>() - 32usize];
["Alignment of CK_WTLS_RANDOM_DATA"][::std::mem::align_of::<CK_WTLS_RANDOM_DATA>() - 8usize];
["Offset of field: CK_WTLS_RANDOM_DATA::pClientRandom"]
[::std::mem::offset_of!(CK_WTLS_RANDOM_DATA, pClientRandom) - 0usize];
["Offset of field: CK_WTLS_RANDOM_DATA::ulClientRandomLen"]
[::std::mem::offset_of!(CK_WTLS_RANDOM_DATA, ulClientRandomLen) - 8usize];
["Offset of field: CK_WTLS_RANDOM_DATA::pServerRandom"]
[::std::mem::offset_of!(CK_WTLS_RANDOM_DATA, pServerRandom) - 16usize];
["Offset of field: CK_WTLS_RANDOM_DATA::ulServerRandomLen"]
[::std::mem::offset_of!(CK_WTLS_RANDOM_DATA, ulServerRandomLen) - 24usize];
};
impl Default for CK_WTLS_RANDOM_DATA {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_WTLS_RANDOM_DATA_PTR = *mut CK_WTLS_RANDOM_DATA;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_WTLS_MASTER_KEY_DERIVE_PARAMS {
pub DigestMechanism: CK_MECHANISM_TYPE,
pub RandomInfo: CK_WTLS_RANDOM_DATA,
pub pVersion: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_WTLS_MASTER_KEY_DERIVE_PARAMS"]
[::std::mem::size_of::<CK_WTLS_MASTER_KEY_DERIVE_PARAMS>() - 48usize];
["Alignment of CK_WTLS_MASTER_KEY_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_WTLS_MASTER_KEY_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_WTLS_MASTER_KEY_DERIVE_PARAMS::DigestMechanism"]
[::std::mem::offset_of!(CK_WTLS_MASTER_KEY_DERIVE_PARAMS, DigestMechanism) - 0usize];
["Offset of field: CK_WTLS_MASTER_KEY_DERIVE_PARAMS::RandomInfo"]
[::std::mem::offset_of!(CK_WTLS_MASTER_KEY_DERIVE_PARAMS, RandomInfo) - 8usize];
["Offset of field: CK_WTLS_MASTER_KEY_DERIVE_PARAMS::pVersion"]
[::std::mem::offset_of!(CK_WTLS_MASTER_KEY_DERIVE_PARAMS, pVersion) - 40usize];
};
impl Default for CK_WTLS_MASTER_KEY_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_WTLS_MASTER_KEY_DERIVE_PARAMS_PTR = *mut CK_WTLS_MASTER_KEY_DERIVE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_WTLS_PRF_PARAMS {
pub DigestMechanism: CK_MECHANISM_TYPE,
pub pSeed: CK_BYTE_PTR,
pub ulSeedLen: CK_ULONG,
pub pLabel: CK_BYTE_PTR,
pub ulLabelLen: CK_ULONG,
pub pOutput: CK_BYTE_PTR,
pub pulOutputLen: CK_ULONG_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_WTLS_PRF_PARAMS"][::std::mem::size_of::<CK_WTLS_PRF_PARAMS>() - 56usize];
["Alignment of CK_WTLS_PRF_PARAMS"][::std::mem::align_of::<CK_WTLS_PRF_PARAMS>() - 8usize];
["Offset of field: CK_WTLS_PRF_PARAMS::DigestMechanism"]
[::std::mem::offset_of!(CK_WTLS_PRF_PARAMS, DigestMechanism) - 0usize];
["Offset of field: CK_WTLS_PRF_PARAMS::pSeed"]
[::std::mem::offset_of!(CK_WTLS_PRF_PARAMS, pSeed) - 8usize];
["Offset of field: CK_WTLS_PRF_PARAMS::ulSeedLen"]
[::std::mem::offset_of!(CK_WTLS_PRF_PARAMS, ulSeedLen) - 16usize];
["Offset of field: CK_WTLS_PRF_PARAMS::pLabel"]
[::std::mem::offset_of!(CK_WTLS_PRF_PARAMS, pLabel) - 24usize];
["Offset of field: CK_WTLS_PRF_PARAMS::ulLabelLen"]
[::std::mem::offset_of!(CK_WTLS_PRF_PARAMS, ulLabelLen) - 32usize];
["Offset of field: CK_WTLS_PRF_PARAMS::pOutput"]
[::std::mem::offset_of!(CK_WTLS_PRF_PARAMS, pOutput) - 40usize];
["Offset of field: CK_WTLS_PRF_PARAMS::pulOutputLen"]
[::std::mem::offset_of!(CK_WTLS_PRF_PARAMS, pulOutputLen) - 48usize];
};
impl Default for CK_WTLS_PRF_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_WTLS_PRF_PARAMS_PTR = *mut CK_WTLS_PRF_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_WTLS_KEY_MAT_OUT {
pub hMacSecret: CK_OBJECT_HANDLE,
pub hKey: CK_OBJECT_HANDLE,
pub pIV: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_WTLS_KEY_MAT_OUT"][::std::mem::size_of::<CK_WTLS_KEY_MAT_OUT>() - 24usize];
["Alignment of CK_WTLS_KEY_MAT_OUT"][::std::mem::align_of::<CK_WTLS_KEY_MAT_OUT>() - 8usize];
["Offset of field: CK_WTLS_KEY_MAT_OUT::hMacSecret"]
[::std::mem::offset_of!(CK_WTLS_KEY_MAT_OUT, hMacSecret) - 0usize];
["Offset of field: CK_WTLS_KEY_MAT_OUT::hKey"]
[::std::mem::offset_of!(CK_WTLS_KEY_MAT_OUT, hKey) - 8usize];
["Offset of field: CK_WTLS_KEY_MAT_OUT::pIV"]
[::std::mem::offset_of!(CK_WTLS_KEY_MAT_OUT, pIV) - 16usize];
};
impl Default for CK_WTLS_KEY_MAT_OUT {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_WTLS_KEY_MAT_OUT_PTR = *mut CK_WTLS_KEY_MAT_OUT;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_WTLS_KEY_MAT_PARAMS {
pub DigestMechanism: CK_MECHANISM_TYPE,
pub ulMacSizeInBits: CK_ULONG,
pub ulKeySizeInBits: CK_ULONG,
pub ulIVSizeInBits: CK_ULONG,
pub ulSequenceNumber: CK_ULONG,
pub bIsExport: CK_BBOOL,
pub RandomInfo: CK_WTLS_RANDOM_DATA,
pub pReturnedKeyMaterial: CK_WTLS_KEY_MAT_OUT_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_WTLS_KEY_MAT_PARAMS"][::std::mem::size_of::<CK_WTLS_KEY_MAT_PARAMS>() - 88usize];
["Alignment of CK_WTLS_KEY_MAT_PARAMS"]
[::std::mem::align_of::<CK_WTLS_KEY_MAT_PARAMS>() - 8usize];
["Offset of field: CK_WTLS_KEY_MAT_PARAMS::DigestMechanism"]
[::std::mem::offset_of!(CK_WTLS_KEY_MAT_PARAMS, DigestMechanism) - 0usize];
["Offset of field: CK_WTLS_KEY_MAT_PARAMS::ulMacSizeInBits"]
[::std::mem::offset_of!(CK_WTLS_KEY_MAT_PARAMS, ulMacSizeInBits) - 8usize];
["Offset of field: CK_WTLS_KEY_MAT_PARAMS::ulKeySizeInBits"]
[::std::mem::offset_of!(CK_WTLS_KEY_MAT_PARAMS, ulKeySizeInBits) - 16usize];
["Offset of field: CK_WTLS_KEY_MAT_PARAMS::ulIVSizeInBits"]
[::std::mem::offset_of!(CK_WTLS_KEY_MAT_PARAMS, ulIVSizeInBits) - 24usize];
["Offset of field: CK_WTLS_KEY_MAT_PARAMS::ulSequenceNumber"]
[::std::mem::offset_of!(CK_WTLS_KEY_MAT_PARAMS, ulSequenceNumber) - 32usize];
["Offset of field: CK_WTLS_KEY_MAT_PARAMS::bIsExport"]
[::std::mem::offset_of!(CK_WTLS_KEY_MAT_PARAMS, bIsExport) - 40usize];
["Offset of field: CK_WTLS_KEY_MAT_PARAMS::RandomInfo"]
[::std::mem::offset_of!(CK_WTLS_KEY_MAT_PARAMS, RandomInfo) - 48usize];
["Offset of field: CK_WTLS_KEY_MAT_PARAMS::pReturnedKeyMaterial"]
[::std::mem::offset_of!(CK_WTLS_KEY_MAT_PARAMS, pReturnedKeyMaterial) - 80usize];
};
impl Default for CK_WTLS_KEY_MAT_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_WTLS_KEY_MAT_PARAMS_PTR = *mut CK_WTLS_KEY_MAT_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_CMS_SIG_PARAMS {
pub certificateHandle: CK_OBJECT_HANDLE,
pub pSigningMechanism: CK_MECHANISM_PTR,
pub pDigestMechanism: CK_MECHANISM_PTR,
pub pContentType: CK_UTF8CHAR_PTR,
pub pRequestedAttributes: CK_BYTE_PTR,
pub ulRequestedAttributesLen: CK_ULONG,
pub pRequiredAttributes: CK_BYTE_PTR,
pub ulRequiredAttributesLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_CMS_SIG_PARAMS"][::std::mem::size_of::<CK_CMS_SIG_PARAMS>() - 64usize];
["Alignment of CK_CMS_SIG_PARAMS"][::std::mem::align_of::<CK_CMS_SIG_PARAMS>() - 8usize];
["Offset of field: CK_CMS_SIG_PARAMS::certificateHandle"]
[::std::mem::offset_of!(CK_CMS_SIG_PARAMS, certificateHandle) - 0usize];
["Offset of field: CK_CMS_SIG_PARAMS::pSigningMechanism"]
[::std::mem::offset_of!(CK_CMS_SIG_PARAMS, pSigningMechanism) - 8usize];
["Offset of field: CK_CMS_SIG_PARAMS::pDigestMechanism"]
[::std::mem::offset_of!(CK_CMS_SIG_PARAMS, pDigestMechanism) - 16usize];
["Offset of field: CK_CMS_SIG_PARAMS::pContentType"]
[::std::mem::offset_of!(CK_CMS_SIG_PARAMS, pContentType) - 24usize];
["Offset of field: CK_CMS_SIG_PARAMS::pRequestedAttributes"]
[::std::mem::offset_of!(CK_CMS_SIG_PARAMS, pRequestedAttributes) - 32usize];
["Offset of field: CK_CMS_SIG_PARAMS::ulRequestedAttributesLen"]
[::std::mem::offset_of!(CK_CMS_SIG_PARAMS, ulRequestedAttributesLen) - 40usize];
["Offset of field: CK_CMS_SIG_PARAMS::pRequiredAttributes"]
[::std::mem::offset_of!(CK_CMS_SIG_PARAMS, pRequiredAttributes) - 48usize];
["Offset of field: CK_CMS_SIG_PARAMS::ulRequiredAttributesLen"]
[::std::mem::offset_of!(CK_CMS_SIG_PARAMS, ulRequiredAttributesLen) - 56usize];
};
impl Default for CK_CMS_SIG_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_CMS_SIG_PARAMS_PTR = *mut CK_CMS_SIG_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_KEY_DERIVATION_STRING_DATA {
pub pData: CK_BYTE_PTR,
pub ulLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_KEY_DERIVATION_STRING_DATA"]
[::std::mem::size_of::<CK_KEY_DERIVATION_STRING_DATA>() - 16usize];
["Alignment of CK_KEY_DERIVATION_STRING_DATA"]
[::std::mem::align_of::<CK_KEY_DERIVATION_STRING_DATA>() - 8usize];
["Offset of field: CK_KEY_DERIVATION_STRING_DATA::pData"]
[::std::mem::offset_of!(CK_KEY_DERIVATION_STRING_DATA, pData) - 0usize];
["Offset of field: CK_KEY_DERIVATION_STRING_DATA::ulLen"]
[::std::mem::offset_of!(CK_KEY_DERIVATION_STRING_DATA, ulLen) - 8usize];
};
impl Default for CK_KEY_DERIVATION_STRING_DATA {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_KEY_DERIVATION_STRING_DATA_PTR = *mut CK_KEY_DERIVATION_STRING_DATA;
pub type CK_EXTRACT_PARAMS = CK_ULONG;
pub type CK_EXTRACT_PARAMS_PTR = *mut CK_EXTRACT_PARAMS;
pub type CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE = CK_ULONG;
pub type CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE_PTR =
*mut CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE;
pub type CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE = CK_ULONG;
pub type CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE_PTR = *mut CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_PKCS5_PBKD2_PARAMS {
pub saltSource: CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE,
pub pSaltSourceData: CK_VOID_PTR,
pub ulSaltSourceDataLen: CK_ULONG,
pub iterations: CK_ULONG,
pub prf: CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE,
pub pPrfData: CK_VOID_PTR,
pub ulPrfDataLen: CK_ULONG,
pub pPassword: CK_UTF8CHAR_PTR,
pub ulPasswordLen: CK_ULONG_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_PKCS5_PBKD2_PARAMS"][::std::mem::size_of::<CK_PKCS5_PBKD2_PARAMS>() - 72usize];
["Alignment of CK_PKCS5_PBKD2_PARAMS"]
[::std::mem::align_of::<CK_PKCS5_PBKD2_PARAMS>() - 8usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS::saltSource"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS, saltSource) - 0usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS::pSaltSourceData"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS, pSaltSourceData) - 8usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS::ulSaltSourceDataLen"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS, ulSaltSourceDataLen) - 16usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS::iterations"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS, iterations) - 24usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS::prf"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS, prf) - 32usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS::pPrfData"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS, pPrfData) - 40usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS::ulPrfDataLen"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS, ulPrfDataLen) - 48usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS::pPassword"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS, pPassword) - 56usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS::ulPasswordLen"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS, ulPasswordLen) - 64usize];
};
impl Default for CK_PKCS5_PBKD2_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_PKCS5_PBKD2_PARAMS_PTR = *mut CK_PKCS5_PBKD2_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_PKCS5_PBKD2_PARAMS2 {
pub saltSource: CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE,
pub pSaltSourceData: CK_VOID_PTR,
pub ulSaltSourceDataLen: CK_ULONG,
pub iterations: CK_ULONG,
pub prf: CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE,
pub pPrfData: CK_VOID_PTR,
pub ulPrfDataLen: CK_ULONG,
pub pPassword: CK_UTF8CHAR_PTR,
pub ulPasswordLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_PKCS5_PBKD2_PARAMS2"][::std::mem::size_of::<CK_PKCS5_PBKD2_PARAMS2>() - 72usize];
["Alignment of CK_PKCS5_PBKD2_PARAMS2"]
[::std::mem::align_of::<CK_PKCS5_PBKD2_PARAMS2>() - 8usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS2::saltSource"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS2, saltSource) - 0usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS2::pSaltSourceData"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS2, pSaltSourceData) - 8usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS2::ulSaltSourceDataLen"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS2, ulSaltSourceDataLen) - 16usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS2::iterations"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS2, iterations) - 24usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS2::prf"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS2, prf) - 32usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS2::pPrfData"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS2, pPrfData) - 40usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS2::ulPrfDataLen"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS2, ulPrfDataLen) - 48usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS2::pPassword"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS2, pPassword) - 56usize];
["Offset of field: CK_PKCS5_PBKD2_PARAMS2::ulPasswordLen"]
[::std::mem::offset_of!(CK_PKCS5_PBKD2_PARAMS2, ulPasswordLen) - 64usize];
};
impl Default for CK_PKCS5_PBKD2_PARAMS2 {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_PKCS5_PBKD2_PARAMS2_PTR = *mut CK_PKCS5_PBKD2_PARAMS2;
pub type CK_OTP_PARAM_TYPE = CK_ULONG;
pub type CK_PARAM_TYPE = CK_OTP_PARAM_TYPE;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_OTP_PARAM {
pub type_: CK_OTP_PARAM_TYPE,
pub pValue: CK_VOID_PTR,
pub ulValueLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_OTP_PARAM"][::std::mem::size_of::<CK_OTP_PARAM>() - 24usize];
["Alignment of CK_OTP_PARAM"][::std::mem::align_of::<CK_OTP_PARAM>() - 8usize];
["Offset of field: CK_OTP_PARAM::type_"][::std::mem::offset_of!(CK_OTP_PARAM, type_) - 0usize];
["Offset of field: CK_OTP_PARAM::pValue"]
[::std::mem::offset_of!(CK_OTP_PARAM, pValue) - 8usize];
["Offset of field: CK_OTP_PARAM::ulValueLen"]
[::std::mem::offset_of!(CK_OTP_PARAM, ulValueLen) - 16usize];
};
impl Default for CK_OTP_PARAM {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_OTP_PARAM_PTR = *mut CK_OTP_PARAM;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_OTP_PARAMS {
pub pParams: CK_OTP_PARAM_PTR,
pub ulCount: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_OTP_PARAMS"][::std::mem::size_of::<CK_OTP_PARAMS>() - 16usize];
["Alignment of CK_OTP_PARAMS"][::std::mem::align_of::<CK_OTP_PARAMS>() - 8usize];
["Offset of field: CK_OTP_PARAMS::pParams"]
[::std::mem::offset_of!(CK_OTP_PARAMS, pParams) - 0usize];
["Offset of field: CK_OTP_PARAMS::ulCount"]
[::std::mem::offset_of!(CK_OTP_PARAMS, ulCount) - 8usize];
};
impl Default for CK_OTP_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_OTP_PARAMS_PTR = *mut CK_OTP_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_OTP_SIGNATURE_INFO {
pub pParams: CK_OTP_PARAM_PTR,
pub ulCount: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_OTP_SIGNATURE_INFO"][::std::mem::size_of::<CK_OTP_SIGNATURE_INFO>() - 16usize];
["Alignment of CK_OTP_SIGNATURE_INFO"]
[::std::mem::align_of::<CK_OTP_SIGNATURE_INFO>() - 8usize];
["Offset of field: CK_OTP_SIGNATURE_INFO::pParams"]
[::std::mem::offset_of!(CK_OTP_SIGNATURE_INFO, pParams) - 0usize];
["Offset of field: CK_OTP_SIGNATURE_INFO::ulCount"]
[::std::mem::offset_of!(CK_OTP_SIGNATURE_INFO, ulCount) - 8usize];
};
impl Default for CK_OTP_SIGNATURE_INFO {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_OTP_SIGNATURE_INFO_PTR = *mut CK_OTP_SIGNATURE_INFO;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_KIP_PARAMS {
pub pMechanism: CK_MECHANISM_PTR,
pub hKey: CK_OBJECT_HANDLE,
pub pSeed: CK_BYTE_PTR,
pub ulSeedLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_KIP_PARAMS"][::std::mem::size_of::<CK_KIP_PARAMS>() - 32usize];
["Alignment of CK_KIP_PARAMS"][::std::mem::align_of::<CK_KIP_PARAMS>() - 8usize];
["Offset of field: CK_KIP_PARAMS::pMechanism"]
[::std::mem::offset_of!(CK_KIP_PARAMS, pMechanism) - 0usize];
["Offset of field: CK_KIP_PARAMS::hKey"][::std::mem::offset_of!(CK_KIP_PARAMS, hKey) - 8usize];
["Offset of field: CK_KIP_PARAMS::pSeed"]
[::std::mem::offset_of!(CK_KIP_PARAMS, pSeed) - 16usize];
["Offset of field: CK_KIP_PARAMS::ulSeedLen"]
[::std::mem::offset_of!(CK_KIP_PARAMS, ulSeedLen) - 24usize];
};
impl Default for CK_KIP_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_KIP_PARAMS_PTR = *mut CK_KIP_PARAMS;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_AES_CTR_PARAMS {
pub ulCounterBits: CK_ULONG,
pub cb: [CK_BYTE; 16usize],
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_AES_CTR_PARAMS"][::std::mem::size_of::<CK_AES_CTR_PARAMS>() - 24usize];
["Alignment of CK_AES_CTR_PARAMS"][::std::mem::align_of::<CK_AES_CTR_PARAMS>() - 8usize];
["Offset of field: CK_AES_CTR_PARAMS::ulCounterBits"]
[::std::mem::offset_of!(CK_AES_CTR_PARAMS, ulCounterBits) - 0usize];
["Offset of field: CK_AES_CTR_PARAMS::cb"]
[::std::mem::offset_of!(CK_AES_CTR_PARAMS, cb) - 8usize];
};
pub type CK_AES_CTR_PARAMS_PTR = *mut CK_AES_CTR_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_GCM_PARAMS {
pub pIv: CK_BYTE_PTR,
pub ulIvLen: CK_ULONG,
pub ulIvBits: CK_ULONG,
pub pAAD: CK_BYTE_PTR,
pub ulAADLen: CK_ULONG,
pub ulTagBits: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_GCM_PARAMS"][::std::mem::size_of::<CK_GCM_PARAMS>() - 48usize];
["Alignment of CK_GCM_PARAMS"][::std::mem::align_of::<CK_GCM_PARAMS>() - 8usize];
["Offset of field: CK_GCM_PARAMS::pIv"][::std::mem::offset_of!(CK_GCM_PARAMS, pIv) - 0usize];
["Offset of field: CK_GCM_PARAMS::ulIvLen"]
[::std::mem::offset_of!(CK_GCM_PARAMS, ulIvLen) - 8usize];
["Offset of field: CK_GCM_PARAMS::ulIvBits"]
[::std::mem::offset_of!(CK_GCM_PARAMS, ulIvBits) - 16usize];
["Offset of field: CK_GCM_PARAMS::pAAD"][::std::mem::offset_of!(CK_GCM_PARAMS, pAAD) - 24usize];
["Offset of field: CK_GCM_PARAMS::ulAADLen"]
[::std::mem::offset_of!(CK_GCM_PARAMS, ulAADLen) - 32usize];
["Offset of field: CK_GCM_PARAMS::ulTagBits"]
[::std::mem::offset_of!(CK_GCM_PARAMS, ulTagBits) - 40usize];
};
impl Default for CK_GCM_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_GCM_PARAMS_PTR = *mut CK_GCM_PARAMS;
pub type CK_GENERATOR_FUNCTION = CK_ULONG;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_GCM_MESSAGE_PARAMS {
pub pIv: CK_BYTE_PTR,
pub ulIvLen: CK_ULONG,
pub ulIvFixedBits: CK_ULONG,
pub ivGenerator: CK_GENERATOR_FUNCTION,
pub pTag: CK_BYTE_PTR,
pub ulTagBits: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_GCM_MESSAGE_PARAMS"][::std::mem::size_of::<CK_GCM_MESSAGE_PARAMS>() - 48usize];
["Alignment of CK_GCM_MESSAGE_PARAMS"]
[::std::mem::align_of::<CK_GCM_MESSAGE_PARAMS>() - 8usize];
["Offset of field: CK_GCM_MESSAGE_PARAMS::pIv"]
[::std::mem::offset_of!(CK_GCM_MESSAGE_PARAMS, pIv) - 0usize];
["Offset of field: CK_GCM_MESSAGE_PARAMS::ulIvLen"]
[::std::mem::offset_of!(CK_GCM_MESSAGE_PARAMS, ulIvLen) - 8usize];
["Offset of field: CK_GCM_MESSAGE_PARAMS::ulIvFixedBits"]
[::std::mem::offset_of!(CK_GCM_MESSAGE_PARAMS, ulIvFixedBits) - 16usize];
["Offset of field: CK_GCM_MESSAGE_PARAMS::ivGenerator"]
[::std::mem::offset_of!(CK_GCM_MESSAGE_PARAMS, ivGenerator) - 24usize];
["Offset of field: CK_GCM_MESSAGE_PARAMS::pTag"]
[::std::mem::offset_of!(CK_GCM_MESSAGE_PARAMS, pTag) - 32usize];
["Offset of field: CK_GCM_MESSAGE_PARAMS::ulTagBits"]
[::std::mem::offset_of!(CK_GCM_MESSAGE_PARAMS, ulTagBits) - 40usize];
};
impl Default for CK_GCM_MESSAGE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_GCM_MESSAGE_PARAMS_PTR = *mut CK_GCM_MESSAGE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_CCM_PARAMS {
pub ulDataLen: CK_ULONG,
pub pNonce: CK_BYTE_PTR,
pub ulNonceLen: CK_ULONG,
pub pAAD: CK_BYTE_PTR,
pub ulAADLen: CK_ULONG,
pub ulMACLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_CCM_PARAMS"][::std::mem::size_of::<CK_CCM_PARAMS>() - 48usize];
["Alignment of CK_CCM_PARAMS"][::std::mem::align_of::<CK_CCM_PARAMS>() - 8usize];
["Offset of field: CK_CCM_PARAMS::ulDataLen"]
[::std::mem::offset_of!(CK_CCM_PARAMS, ulDataLen) - 0usize];
["Offset of field: CK_CCM_PARAMS::pNonce"]
[::std::mem::offset_of!(CK_CCM_PARAMS, pNonce) - 8usize];
["Offset of field: CK_CCM_PARAMS::ulNonceLen"]
[::std::mem::offset_of!(CK_CCM_PARAMS, ulNonceLen) - 16usize];
["Offset of field: CK_CCM_PARAMS::pAAD"][::std::mem::offset_of!(CK_CCM_PARAMS, pAAD) - 24usize];
["Offset of field: CK_CCM_PARAMS::ulAADLen"]
[::std::mem::offset_of!(CK_CCM_PARAMS, ulAADLen) - 32usize];
["Offset of field: CK_CCM_PARAMS::ulMACLen"]
[::std::mem::offset_of!(CK_CCM_PARAMS, ulMACLen) - 40usize];
};
impl Default for CK_CCM_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_CCM_PARAMS_PTR = *mut CK_CCM_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_CCM_MESSAGE_PARAMS {
pub ulDataLen: CK_ULONG,
pub pNonce: CK_BYTE_PTR,
pub ulNonceLen: CK_ULONG,
pub ulNonceFixedBits: CK_ULONG,
pub nonceGenerator: CK_GENERATOR_FUNCTION,
pub pMAC: CK_BYTE_PTR,
pub ulMACLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_CCM_MESSAGE_PARAMS"][::std::mem::size_of::<CK_CCM_MESSAGE_PARAMS>() - 56usize];
["Alignment of CK_CCM_MESSAGE_PARAMS"]
[::std::mem::align_of::<CK_CCM_MESSAGE_PARAMS>() - 8usize];
["Offset of field: CK_CCM_MESSAGE_PARAMS::ulDataLen"]
[::std::mem::offset_of!(CK_CCM_MESSAGE_PARAMS, ulDataLen) - 0usize];
["Offset of field: CK_CCM_MESSAGE_PARAMS::pNonce"]
[::std::mem::offset_of!(CK_CCM_MESSAGE_PARAMS, pNonce) - 8usize];
["Offset of field: CK_CCM_MESSAGE_PARAMS::ulNonceLen"]
[::std::mem::offset_of!(CK_CCM_MESSAGE_PARAMS, ulNonceLen) - 16usize];
["Offset of field: CK_CCM_MESSAGE_PARAMS::ulNonceFixedBits"]
[::std::mem::offset_of!(CK_CCM_MESSAGE_PARAMS, ulNonceFixedBits) - 24usize];
["Offset of field: CK_CCM_MESSAGE_PARAMS::nonceGenerator"]
[::std::mem::offset_of!(CK_CCM_MESSAGE_PARAMS, nonceGenerator) - 32usize];
["Offset of field: CK_CCM_MESSAGE_PARAMS::pMAC"]
[::std::mem::offset_of!(CK_CCM_MESSAGE_PARAMS, pMAC) - 40usize];
["Offset of field: CK_CCM_MESSAGE_PARAMS::ulMACLen"]
[::std::mem::offset_of!(CK_CCM_MESSAGE_PARAMS, ulMACLen) - 48usize];
};
impl Default for CK_CCM_MESSAGE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_CCM_MESSAGE_PARAMS_PTR = *mut CK_CCM_MESSAGE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_AES_GCM_PARAMS {
pub pIv: CK_BYTE_PTR,
pub ulIvLen: CK_ULONG,
pub ulIvBits: CK_ULONG,
pub pAAD: CK_BYTE_PTR,
pub ulAADLen: CK_ULONG,
pub ulTagBits: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_AES_GCM_PARAMS"][::std::mem::size_of::<CK_AES_GCM_PARAMS>() - 48usize];
["Alignment of CK_AES_GCM_PARAMS"][::std::mem::align_of::<CK_AES_GCM_PARAMS>() - 8usize];
["Offset of field: CK_AES_GCM_PARAMS::pIv"]
[::std::mem::offset_of!(CK_AES_GCM_PARAMS, pIv) - 0usize];
["Offset of field: CK_AES_GCM_PARAMS::ulIvLen"]
[::std::mem::offset_of!(CK_AES_GCM_PARAMS, ulIvLen) - 8usize];
["Offset of field: CK_AES_GCM_PARAMS::ulIvBits"]
[::std::mem::offset_of!(CK_AES_GCM_PARAMS, ulIvBits) - 16usize];
["Offset of field: CK_AES_GCM_PARAMS::pAAD"]
[::std::mem::offset_of!(CK_AES_GCM_PARAMS, pAAD) - 24usize];
["Offset of field: CK_AES_GCM_PARAMS::ulAADLen"]
[::std::mem::offset_of!(CK_AES_GCM_PARAMS, ulAADLen) - 32usize];
["Offset of field: CK_AES_GCM_PARAMS::ulTagBits"]
[::std::mem::offset_of!(CK_AES_GCM_PARAMS, ulTagBits) - 40usize];
};
impl Default for CK_AES_GCM_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_AES_GCM_PARAMS_PTR = *mut CK_AES_GCM_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_AES_CCM_PARAMS {
pub ulDataLen: CK_ULONG,
pub pNonce: CK_BYTE_PTR,
pub ulNonceLen: CK_ULONG,
pub pAAD: CK_BYTE_PTR,
pub ulAADLen: CK_ULONG,
pub ulMACLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_AES_CCM_PARAMS"][::std::mem::size_of::<CK_AES_CCM_PARAMS>() - 48usize];
["Alignment of CK_AES_CCM_PARAMS"][::std::mem::align_of::<CK_AES_CCM_PARAMS>() - 8usize];
["Offset of field: CK_AES_CCM_PARAMS::ulDataLen"]
[::std::mem::offset_of!(CK_AES_CCM_PARAMS, ulDataLen) - 0usize];
["Offset of field: CK_AES_CCM_PARAMS::pNonce"]
[::std::mem::offset_of!(CK_AES_CCM_PARAMS, pNonce) - 8usize];
["Offset of field: CK_AES_CCM_PARAMS::ulNonceLen"]
[::std::mem::offset_of!(CK_AES_CCM_PARAMS, ulNonceLen) - 16usize];
["Offset of field: CK_AES_CCM_PARAMS::pAAD"]
[::std::mem::offset_of!(CK_AES_CCM_PARAMS, pAAD) - 24usize];
["Offset of field: CK_AES_CCM_PARAMS::ulAADLen"]
[::std::mem::offset_of!(CK_AES_CCM_PARAMS, ulAADLen) - 32usize];
["Offset of field: CK_AES_CCM_PARAMS::ulMACLen"]
[::std::mem::offset_of!(CK_AES_CCM_PARAMS, ulMACLen) - 40usize];
};
impl Default for CK_AES_CCM_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_AES_CCM_PARAMS_PTR = *mut CK_AES_CCM_PARAMS;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_CAMELLIA_CTR_PARAMS {
pub ulCounterBits: CK_ULONG,
pub cb: [CK_BYTE; 16usize],
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_CAMELLIA_CTR_PARAMS"][::std::mem::size_of::<CK_CAMELLIA_CTR_PARAMS>() - 24usize];
["Alignment of CK_CAMELLIA_CTR_PARAMS"]
[::std::mem::align_of::<CK_CAMELLIA_CTR_PARAMS>() - 8usize];
["Offset of field: CK_CAMELLIA_CTR_PARAMS::ulCounterBits"]
[::std::mem::offset_of!(CK_CAMELLIA_CTR_PARAMS, ulCounterBits) - 0usize];
["Offset of field: CK_CAMELLIA_CTR_PARAMS::cb"]
[::std::mem::offset_of!(CK_CAMELLIA_CTR_PARAMS, cb) - 8usize];
};
pub type CK_CAMELLIA_CTR_PARAMS_PTR = *mut CK_CAMELLIA_CTR_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS {
pub iv: [CK_BYTE; 16usize],
pub pData: CK_BYTE_PTR,
pub length: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS"]
[::std::mem::size_of::<CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS>() - 32usize];
["Alignment of CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS"]
[::std::mem::align_of::<CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS>() - 8usize];
["Offset of field: CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS::iv"]
[::std::mem::offset_of!(CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS, iv) - 0usize];
["Offset of field: CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS::pData"]
[::std::mem::offset_of!(CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS, pData) - 16usize];
["Offset of field: CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS::length"]
[::std::mem::offset_of!(CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS, length) - 24usize];
};
impl Default for CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS_PTR = *mut CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_ARIA_CBC_ENCRYPT_DATA_PARAMS {
pub iv: [CK_BYTE; 16usize],
pub pData: CK_BYTE_PTR,
pub length: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_ARIA_CBC_ENCRYPT_DATA_PARAMS"]
[::std::mem::size_of::<CK_ARIA_CBC_ENCRYPT_DATA_PARAMS>() - 32usize];
["Alignment of CK_ARIA_CBC_ENCRYPT_DATA_PARAMS"]
[::std::mem::align_of::<CK_ARIA_CBC_ENCRYPT_DATA_PARAMS>() - 8usize];
["Offset of field: CK_ARIA_CBC_ENCRYPT_DATA_PARAMS::iv"]
[::std::mem::offset_of!(CK_ARIA_CBC_ENCRYPT_DATA_PARAMS, iv) - 0usize];
["Offset of field: CK_ARIA_CBC_ENCRYPT_DATA_PARAMS::pData"]
[::std::mem::offset_of!(CK_ARIA_CBC_ENCRYPT_DATA_PARAMS, pData) - 16usize];
["Offset of field: CK_ARIA_CBC_ENCRYPT_DATA_PARAMS::length"]
[::std::mem::offset_of!(CK_ARIA_CBC_ENCRYPT_DATA_PARAMS, length) - 24usize];
};
impl Default for CK_ARIA_CBC_ENCRYPT_DATA_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_ARIA_CBC_ENCRYPT_DATA_PARAMS_PTR = *mut CK_ARIA_CBC_ENCRYPT_DATA_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_DSA_PARAMETER_GEN_PARAM {
pub hash: CK_MECHANISM_TYPE,
pub pSeed: CK_BYTE_PTR,
pub ulSeedLen: CK_ULONG,
pub ulIndex: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_DSA_PARAMETER_GEN_PARAM"]
[::std::mem::size_of::<CK_DSA_PARAMETER_GEN_PARAM>() - 32usize];
["Alignment of CK_DSA_PARAMETER_GEN_PARAM"]
[::std::mem::align_of::<CK_DSA_PARAMETER_GEN_PARAM>() - 8usize];
["Offset of field: CK_DSA_PARAMETER_GEN_PARAM::hash"]
[::std::mem::offset_of!(CK_DSA_PARAMETER_GEN_PARAM, hash) - 0usize];
["Offset of field: CK_DSA_PARAMETER_GEN_PARAM::pSeed"]
[::std::mem::offset_of!(CK_DSA_PARAMETER_GEN_PARAM, pSeed) - 8usize];
["Offset of field: CK_DSA_PARAMETER_GEN_PARAM::ulSeedLen"]
[::std::mem::offset_of!(CK_DSA_PARAMETER_GEN_PARAM, ulSeedLen) - 16usize];
["Offset of field: CK_DSA_PARAMETER_GEN_PARAM::ulIndex"]
[::std::mem::offset_of!(CK_DSA_PARAMETER_GEN_PARAM, ulIndex) - 24usize];
};
impl Default for CK_DSA_PARAMETER_GEN_PARAM {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_DSA_PARAMETER_GEN_PARAM_PTR = *mut CK_DSA_PARAMETER_GEN_PARAM;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_ECDH_AES_KEY_WRAP_PARAMS {
pub ulAESKeyBits: CK_ULONG,
pub kdf: CK_EC_KDF_TYPE,
pub ulSharedDataLen: CK_ULONG,
pub pSharedData: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_ECDH_AES_KEY_WRAP_PARAMS"]
[::std::mem::size_of::<CK_ECDH_AES_KEY_WRAP_PARAMS>() - 32usize];
["Alignment of CK_ECDH_AES_KEY_WRAP_PARAMS"]
[::std::mem::align_of::<CK_ECDH_AES_KEY_WRAP_PARAMS>() - 8usize];
["Offset of field: CK_ECDH_AES_KEY_WRAP_PARAMS::ulAESKeyBits"]
[::std::mem::offset_of!(CK_ECDH_AES_KEY_WRAP_PARAMS, ulAESKeyBits) - 0usize];
["Offset of field: CK_ECDH_AES_KEY_WRAP_PARAMS::kdf"]
[::std::mem::offset_of!(CK_ECDH_AES_KEY_WRAP_PARAMS, kdf) - 8usize];
["Offset of field: CK_ECDH_AES_KEY_WRAP_PARAMS::ulSharedDataLen"]
[::std::mem::offset_of!(CK_ECDH_AES_KEY_WRAP_PARAMS, ulSharedDataLen) - 16usize];
["Offset of field: CK_ECDH_AES_KEY_WRAP_PARAMS::pSharedData"]
[::std::mem::offset_of!(CK_ECDH_AES_KEY_WRAP_PARAMS, pSharedData) - 24usize];
};
impl Default for CK_ECDH_AES_KEY_WRAP_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_ECDH_AES_KEY_WRAP_PARAMS_PTR = *mut CK_ECDH_AES_KEY_WRAP_PARAMS;
pub type CK_JAVA_MIDP_SECURITY_DOMAIN = CK_ULONG;
pub type CK_CERTIFICATE_CATEGORY = CK_ULONG;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_RSA_AES_KEY_WRAP_PARAMS {
pub ulAESKeyBits: CK_ULONG,
pub pOAEPParams: CK_RSA_PKCS_OAEP_PARAMS_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_RSA_AES_KEY_WRAP_PARAMS"]
[::std::mem::size_of::<CK_RSA_AES_KEY_WRAP_PARAMS>() - 16usize];
["Alignment of CK_RSA_AES_KEY_WRAP_PARAMS"]
[::std::mem::align_of::<CK_RSA_AES_KEY_WRAP_PARAMS>() - 8usize];
["Offset of field: CK_RSA_AES_KEY_WRAP_PARAMS::ulAESKeyBits"]
[::std::mem::offset_of!(CK_RSA_AES_KEY_WRAP_PARAMS, ulAESKeyBits) - 0usize];
["Offset of field: CK_RSA_AES_KEY_WRAP_PARAMS::pOAEPParams"]
[::std::mem::offset_of!(CK_RSA_AES_KEY_WRAP_PARAMS, pOAEPParams) - 8usize];
};
impl Default for CK_RSA_AES_KEY_WRAP_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_RSA_AES_KEY_WRAP_PARAMS_PTR = *mut CK_RSA_AES_KEY_WRAP_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_TLS12_MASTER_KEY_DERIVE_PARAMS {
pub RandomInfo: CK_SSL3_RANDOM_DATA,
pub pVersion: CK_VERSION_PTR,
pub prfHashMechanism: CK_MECHANISM_TYPE,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_TLS12_MASTER_KEY_DERIVE_PARAMS"]
[::std::mem::size_of::<CK_TLS12_MASTER_KEY_DERIVE_PARAMS>() - 48usize];
["Alignment of CK_TLS12_MASTER_KEY_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_TLS12_MASTER_KEY_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_TLS12_MASTER_KEY_DERIVE_PARAMS::RandomInfo"]
[::std::mem::offset_of!(CK_TLS12_MASTER_KEY_DERIVE_PARAMS, RandomInfo) - 0usize];
["Offset of field: CK_TLS12_MASTER_KEY_DERIVE_PARAMS::pVersion"]
[::std::mem::offset_of!(CK_TLS12_MASTER_KEY_DERIVE_PARAMS, pVersion) - 32usize];
["Offset of field: CK_TLS12_MASTER_KEY_DERIVE_PARAMS::prfHashMechanism"]
[::std::mem::offset_of!(CK_TLS12_MASTER_KEY_DERIVE_PARAMS, prfHashMechanism) - 40usize];
};
impl Default for CK_TLS12_MASTER_KEY_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_TLS12_MASTER_KEY_DERIVE_PARAMS_PTR = *mut CK_TLS12_MASTER_KEY_DERIVE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_TLS12_KEY_MAT_PARAMS {
pub ulMacSizeInBits: CK_ULONG,
pub ulKeySizeInBits: CK_ULONG,
pub ulIVSizeInBits: CK_ULONG,
pub bIsExport: CK_BBOOL,
pub RandomInfo: CK_SSL3_RANDOM_DATA,
pub pReturnedKeyMaterial: CK_SSL3_KEY_MAT_OUT_PTR,
pub prfHashMechanism: CK_MECHANISM_TYPE,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_TLS12_KEY_MAT_PARAMS"][::std::mem::size_of::<CK_TLS12_KEY_MAT_PARAMS>() - 80usize];
["Alignment of CK_TLS12_KEY_MAT_PARAMS"]
[::std::mem::align_of::<CK_TLS12_KEY_MAT_PARAMS>() - 8usize];
["Offset of field: CK_TLS12_KEY_MAT_PARAMS::ulMacSizeInBits"]
[::std::mem::offset_of!(CK_TLS12_KEY_MAT_PARAMS, ulMacSizeInBits) - 0usize];
["Offset of field: CK_TLS12_KEY_MAT_PARAMS::ulKeySizeInBits"]
[::std::mem::offset_of!(CK_TLS12_KEY_MAT_PARAMS, ulKeySizeInBits) - 8usize];
["Offset of field: CK_TLS12_KEY_MAT_PARAMS::ulIVSizeInBits"]
[::std::mem::offset_of!(CK_TLS12_KEY_MAT_PARAMS, ulIVSizeInBits) - 16usize];
["Offset of field: CK_TLS12_KEY_MAT_PARAMS::bIsExport"]
[::std::mem::offset_of!(CK_TLS12_KEY_MAT_PARAMS, bIsExport) - 24usize];
["Offset of field: CK_TLS12_KEY_MAT_PARAMS::RandomInfo"]
[::std::mem::offset_of!(CK_TLS12_KEY_MAT_PARAMS, RandomInfo) - 32usize];
["Offset of field: CK_TLS12_KEY_MAT_PARAMS::pReturnedKeyMaterial"]
[::std::mem::offset_of!(CK_TLS12_KEY_MAT_PARAMS, pReturnedKeyMaterial) - 64usize];
["Offset of field: CK_TLS12_KEY_MAT_PARAMS::prfHashMechanism"]
[::std::mem::offset_of!(CK_TLS12_KEY_MAT_PARAMS, prfHashMechanism) - 72usize];
};
impl Default for CK_TLS12_KEY_MAT_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_TLS12_KEY_MAT_PARAMS_PTR = *mut CK_TLS12_KEY_MAT_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_TLS_KDF_PARAMS {
pub prfMechanism: CK_MECHANISM_TYPE,
pub pLabel: CK_BYTE_PTR,
pub ulLabelLength: CK_ULONG,
pub RandomInfo: CK_SSL3_RANDOM_DATA,
pub pContextData: CK_BYTE_PTR,
pub ulContextDataLength: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_TLS_KDF_PARAMS"][::std::mem::size_of::<CK_TLS_KDF_PARAMS>() - 72usize];
["Alignment of CK_TLS_KDF_PARAMS"][::std::mem::align_of::<CK_TLS_KDF_PARAMS>() - 8usize];
["Offset of field: CK_TLS_KDF_PARAMS::prfMechanism"]
[::std::mem::offset_of!(CK_TLS_KDF_PARAMS, prfMechanism) - 0usize];
["Offset of field: CK_TLS_KDF_PARAMS::pLabel"]
[::std::mem::offset_of!(CK_TLS_KDF_PARAMS, pLabel) - 8usize];
["Offset of field: CK_TLS_KDF_PARAMS::ulLabelLength"]
[::std::mem::offset_of!(CK_TLS_KDF_PARAMS, ulLabelLength) - 16usize];
["Offset of field: CK_TLS_KDF_PARAMS::RandomInfo"]
[::std::mem::offset_of!(CK_TLS_KDF_PARAMS, RandomInfo) - 24usize];
["Offset of field: CK_TLS_KDF_PARAMS::pContextData"]
[::std::mem::offset_of!(CK_TLS_KDF_PARAMS, pContextData) - 56usize];
["Offset of field: CK_TLS_KDF_PARAMS::ulContextDataLength"]
[::std::mem::offset_of!(CK_TLS_KDF_PARAMS, ulContextDataLength) - 64usize];
};
impl Default for CK_TLS_KDF_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_TLS_KDF_PARAMS_PTR = *mut CK_TLS_KDF_PARAMS;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_TLS_MAC_PARAMS {
pub prfHashMechanism: CK_MECHANISM_TYPE,
pub ulMacLength: CK_ULONG,
pub ulServerOrClient: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_TLS_MAC_PARAMS"][::std::mem::size_of::<CK_TLS_MAC_PARAMS>() - 24usize];
["Alignment of CK_TLS_MAC_PARAMS"][::std::mem::align_of::<CK_TLS_MAC_PARAMS>() - 8usize];
["Offset of field: CK_TLS_MAC_PARAMS::prfHashMechanism"]
[::std::mem::offset_of!(CK_TLS_MAC_PARAMS, prfHashMechanism) - 0usize];
["Offset of field: CK_TLS_MAC_PARAMS::ulMacLength"]
[::std::mem::offset_of!(CK_TLS_MAC_PARAMS, ulMacLength) - 8usize];
["Offset of field: CK_TLS_MAC_PARAMS::ulServerOrClient"]
[::std::mem::offset_of!(CK_TLS_MAC_PARAMS, ulServerOrClient) - 16usize];
};
pub type CK_TLS_MAC_PARAMS_PTR = *mut CK_TLS_MAC_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_GOSTR3410_DERIVE_PARAMS {
pub kdf: CK_EC_KDF_TYPE,
pub pPublicData: CK_BYTE_PTR,
pub ulPublicDataLen: CK_ULONG,
pub pUKM: CK_BYTE_PTR,
pub ulUKMLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_GOSTR3410_DERIVE_PARAMS"]
[::std::mem::size_of::<CK_GOSTR3410_DERIVE_PARAMS>() - 40usize];
["Alignment of CK_GOSTR3410_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_GOSTR3410_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_GOSTR3410_DERIVE_PARAMS::kdf"]
[::std::mem::offset_of!(CK_GOSTR3410_DERIVE_PARAMS, kdf) - 0usize];
["Offset of field: CK_GOSTR3410_DERIVE_PARAMS::pPublicData"]
[::std::mem::offset_of!(CK_GOSTR3410_DERIVE_PARAMS, pPublicData) - 8usize];
["Offset of field: CK_GOSTR3410_DERIVE_PARAMS::ulPublicDataLen"]
[::std::mem::offset_of!(CK_GOSTR3410_DERIVE_PARAMS, ulPublicDataLen) - 16usize];
["Offset of field: CK_GOSTR3410_DERIVE_PARAMS::pUKM"]
[::std::mem::offset_of!(CK_GOSTR3410_DERIVE_PARAMS, pUKM) - 24usize];
["Offset of field: CK_GOSTR3410_DERIVE_PARAMS::ulUKMLen"]
[::std::mem::offset_of!(CK_GOSTR3410_DERIVE_PARAMS, ulUKMLen) - 32usize];
};
impl Default for CK_GOSTR3410_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_GOSTR3410_DERIVE_PARAMS_PTR = *mut CK_GOSTR3410_DERIVE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_GOSTR3410_KEY_WRAP_PARAMS {
pub pWrapOID: CK_BYTE_PTR,
pub ulWrapOIDLen: CK_ULONG,
pub pUKM: CK_BYTE_PTR,
pub ulUKMLen: CK_ULONG,
pub hKey: CK_OBJECT_HANDLE,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_GOSTR3410_KEY_WRAP_PARAMS"]
[::std::mem::size_of::<CK_GOSTR3410_KEY_WRAP_PARAMS>() - 40usize];
["Alignment of CK_GOSTR3410_KEY_WRAP_PARAMS"]
[::std::mem::align_of::<CK_GOSTR3410_KEY_WRAP_PARAMS>() - 8usize];
["Offset of field: CK_GOSTR3410_KEY_WRAP_PARAMS::pWrapOID"]
[::std::mem::offset_of!(CK_GOSTR3410_KEY_WRAP_PARAMS, pWrapOID) - 0usize];
["Offset of field: CK_GOSTR3410_KEY_WRAP_PARAMS::ulWrapOIDLen"]
[::std::mem::offset_of!(CK_GOSTR3410_KEY_WRAP_PARAMS, ulWrapOIDLen) - 8usize];
["Offset of field: CK_GOSTR3410_KEY_WRAP_PARAMS::pUKM"]
[::std::mem::offset_of!(CK_GOSTR3410_KEY_WRAP_PARAMS, pUKM) - 16usize];
["Offset of field: CK_GOSTR3410_KEY_WRAP_PARAMS::ulUKMLen"]
[::std::mem::offset_of!(CK_GOSTR3410_KEY_WRAP_PARAMS, ulUKMLen) - 24usize];
["Offset of field: CK_GOSTR3410_KEY_WRAP_PARAMS::hKey"]
[::std::mem::offset_of!(CK_GOSTR3410_KEY_WRAP_PARAMS, hKey) - 32usize];
};
impl Default for CK_GOSTR3410_KEY_WRAP_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_GOSTR3410_KEY_WRAP_PARAMS_PTR = *mut CK_GOSTR3410_KEY_WRAP_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_SEED_CBC_ENCRYPT_DATA_PARAMS {
pub iv: [CK_BYTE; 16usize],
pub pData: CK_BYTE_PTR,
pub length: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SEED_CBC_ENCRYPT_DATA_PARAMS"]
[::std::mem::size_of::<CK_SEED_CBC_ENCRYPT_DATA_PARAMS>() - 32usize];
["Alignment of CK_SEED_CBC_ENCRYPT_DATA_PARAMS"]
[::std::mem::align_of::<CK_SEED_CBC_ENCRYPT_DATA_PARAMS>() - 8usize];
["Offset of field: CK_SEED_CBC_ENCRYPT_DATA_PARAMS::iv"]
[::std::mem::offset_of!(CK_SEED_CBC_ENCRYPT_DATA_PARAMS, iv) - 0usize];
["Offset of field: CK_SEED_CBC_ENCRYPT_DATA_PARAMS::pData"]
[::std::mem::offset_of!(CK_SEED_CBC_ENCRYPT_DATA_PARAMS, pData) - 16usize];
["Offset of field: CK_SEED_CBC_ENCRYPT_DATA_PARAMS::length"]
[::std::mem::offset_of!(CK_SEED_CBC_ENCRYPT_DATA_PARAMS, length) - 24usize];
};
impl Default for CK_SEED_CBC_ENCRYPT_DATA_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_SEED_CBC_ENCRYPT_DATA_PARAMS_PTR = *mut CK_SEED_CBC_ENCRYPT_DATA_PARAMS;
pub type CK_PROFILE_ID = CK_ULONG;
pub type CK_PROFILE_ID_PTR = *mut CK_PROFILE_ID;
pub type CK_PRF_DATA_TYPE = CK_ULONG;
pub type CK_SP800_108_PRF_TYPE = CK_MECHANISM_TYPE;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_PRF_DATA_PARAM {
pub type_: CK_PRF_DATA_TYPE,
pub pValue: CK_VOID_PTR,
pub ulValueLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_PRF_DATA_PARAM"][::std::mem::size_of::<CK_PRF_DATA_PARAM>() - 24usize];
["Alignment of CK_PRF_DATA_PARAM"][::std::mem::align_of::<CK_PRF_DATA_PARAM>() - 8usize];
["Offset of field: CK_PRF_DATA_PARAM::type_"]
[::std::mem::offset_of!(CK_PRF_DATA_PARAM, type_) - 0usize];
["Offset of field: CK_PRF_DATA_PARAM::pValue"]
[::std::mem::offset_of!(CK_PRF_DATA_PARAM, pValue) - 8usize];
["Offset of field: CK_PRF_DATA_PARAM::ulValueLen"]
[::std::mem::offset_of!(CK_PRF_DATA_PARAM, ulValueLen) - 16usize];
};
impl Default for CK_PRF_DATA_PARAM {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_PRF_DATA_PARAM_PTR = *mut CK_PRF_DATA_PARAM;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_SP800_108_COUNTER_FORMAT {
pub bLittleEndian: CK_BBOOL,
pub ulWidthInBits: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SP800_108_COUNTER_FORMAT"]
[::std::mem::size_of::<CK_SP800_108_COUNTER_FORMAT>() - 16usize];
["Alignment of CK_SP800_108_COUNTER_FORMAT"]
[::std::mem::align_of::<CK_SP800_108_COUNTER_FORMAT>() - 8usize];
["Offset of field: CK_SP800_108_COUNTER_FORMAT::bLittleEndian"]
[::std::mem::offset_of!(CK_SP800_108_COUNTER_FORMAT, bLittleEndian) - 0usize];
["Offset of field: CK_SP800_108_COUNTER_FORMAT::ulWidthInBits"]
[::std::mem::offset_of!(CK_SP800_108_COUNTER_FORMAT, ulWidthInBits) - 8usize];
};
pub type CK_SP800_108_COUNTER_FORMAT_PTR = *mut CK_SP800_108_COUNTER_FORMAT;
pub type CK_SP800_108_DKM_LENGTH_METHOD = CK_ULONG;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_SP800_108_DKM_LENGTH_FORMAT {
pub dkmLengthMethod: CK_SP800_108_DKM_LENGTH_METHOD,
pub bLittleEndian: CK_BBOOL,
pub ulWidthInBits: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SP800_108_DKM_LENGTH_FORMAT"]
[::std::mem::size_of::<CK_SP800_108_DKM_LENGTH_FORMAT>() - 24usize];
["Alignment of CK_SP800_108_DKM_LENGTH_FORMAT"]
[::std::mem::align_of::<CK_SP800_108_DKM_LENGTH_FORMAT>() - 8usize];
["Offset of field: CK_SP800_108_DKM_LENGTH_FORMAT::dkmLengthMethod"]
[::std::mem::offset_of!(CK_SP800_108_DKM_LENGTH_FORMAT, dkmLengthMethod) - 0usize];
["Offset of field: CK_SP800_108_DKM_LENGTH_FORMAT::bLittleEndian"]
[::std::mem::offset_of!(CK_SP800_108_DKM_LENGTH_FORMAT, bLittleEndian) - 8usize];
["Offset of field: CK_SP800_108_DKM_LENGTH_FORMAT::ulWidthInBits"]
[::std::mem::offset_of!(CK_SP800_108_DKM_LENGTH_FORMAT, ulWidthInBits) - 16usize];
};
pub type CK_SP800_108_DKM_LENGTH_FORMAT_PTR = *mut CK_SP800_108_DKM_LENGTH_FORMAT;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_DERIVED_KEY {
pub pTemplate: CK_ATTRIBUTE_PTR,
pub ulAttributeCount: CK_ULONG,
pub phKey: CK_OBJECT_HANDLE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_DERIVED_KEY"][::std::mem::size_of::<CK_DERIVED_KEY>() - 24usize];
["Alignment of CK_DERIVED_KEY"][::std::mem::align_of::<CK_DERIVED_KEY>() - 8usize];
["Offset of field: CK_DERIVED_KEY::pTemplate"]
[::std::mem::offset_of!(CK_DERIVED_KEY, pTemplate) - 0usize];
["Offset of field: CK_DERIVED_KEY::ulAttributeCount"]
[::std::mem::offset_of!(CK_DERIVED_KEY, ulAttributeCount) - 8usize];
["Offset of field: CK_DERIVED_KEY::phKey"]
[::std::mem::offset_of!(CK_DERIVED_KEY, phKey) - 16usize];
};
impl Default for CK_DERIVED_KEY {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_DERIVED_KEY_PTR = *mut CK_DERIVED_KEY;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_SP800_108_KDF_PARAMS {
pub prfType: CK_SP800_108_PRF_TYPE,
pub ulNumberOfDataParams: CK_ULONG,
pub pDataParams: CK_PRF_DATA_PARAM_PTR,
pub ulAdditionalDerivedKeys: CK_ULONG,
pub pAdditionalDerivedKeys: CK_DERIVED_KEY_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SP800_108_KDF_PARAMS"][::std::mem::size_of::<CK_SP800_108_KDF_PARAMS>() - 40usize];
["Alignment of CK_SP800_108_KDF_PARAMS"]
[::std::mem::align_of::<CK_SP800_108_KDF_PARAMS>() - 8usize];
["Offset of field: CK_SP800_108_KDF_PARAMS::prfType"]
[::std::mem::offset_of!(CK_SP800_108_KDF_PARAMS, prfType) - 0usize];
["Offset of field: CK_SP800_108_KDF_PARAMS::ulNumberOfDataParams"]
[::std::mem::offset_of!(CK_SP800_108_KDF_PARAMS, ulNumberOfDataParams) - 8usize];
["Offset of field: CK_SP800_108_KDF_PARAMS::pDataParams"]
[::std::mem::offset_of!(CK_SP800_108_KDF_PARAMS, pDataParams) - 16usize];
["Offset of field: CK_SP800_108_KDF_PARAMS::ulAdditionalDerivedKeys"]
[::std::mem::offset_of!(CK_SP800_108_KDF_PARAMS, ulAdditionalDerivedKeys) - 24usize];
["Offset of field: CK_SP800_108_KDF_PARAMS::pAdditionalDerivedKeys"]
[::std::mem::offset_of!(CK_SP800_108_KDF_PARAMS, pAdditionalDerivedKeys) - 32usize];
};
impl Default for CK_SP800_108_KDF_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_SP800_108_KDF_PARAMS_PTR = *mut CK_SP800_108_KDF_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_SP800_108_FEEDBACK_KDF_PARAMS {
pub prfType: CK_SP800_108_PRF_TYPE,
pub ulNumberOfDataParams: CK_ULONG,
pub pDataParams: CK_PRF_DATA_PARAM_PTR,
pub ulIVLen: CK_ULONG,
pub pIV: CK_BYTE_PTR,
pub ulAdditionalDerivedKeys: CK_ULONG,
pub pAdditionalDerivedKeys: CK_DERIVED_KEY_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SP800_108_FEEDBACK_KDF_PARAMS"]
[::std::mem::size_of::<CK_SP800_108_FEEDBACK_KDF_PARAMS>() - 56usize];
["Alignment of CK_SP800_108_FEEDBACK_KDF_PARAMS"]
[::std::mem::align_of::<CK_SP800_108_FEEDBACK_KDF_PARAMS>() - 8usize];
["Offset of field: CK_SP800_108_FEEDBACK_KDF_PARAMS::prfType"]
[::std::mem::offset_of!(CK_SP800_108_FEEDBACK_KDF_PARAMS, prfType) - 0usize];
["Offset of field: CK_SP800_108_FEEDBACK_KDF_PARAMS::ulNumberOfDataParams"]
[::std::mem::offset_of!(CK_SP800_108_FEEDBACK_KDF_PARAMS, ulNumberOfDataParams) - 8usize];
["Offset of field: CK_SP800_108_FEEDBACK_KDF_PARAMS::pDataParams"]
[::std::mem::offset_of!(CK_SP800_108_FEEDBACK_KDF_PARAMS, pDataParams) - 16usize];
["Offset of field: CK_SP800_108_FEEDBACK_KDF_PARAMS::ulIVLen"]
[::std::mem::offset_of!(CK_SP800_108_FEEDBACK_KDF_PARAMS, ulIVLen) - 24usize];
["Offset of field: CK_SP800_108_FEEDBACK_KDF_PARAMS::pIV"]
[::std::mem::offset_of!(CK_SP800_108_FEEDBACK_KDF_PARAMS, pIV) - 32usize];
["Offset of field: CK_SP800_108_FEEDBACK_KDF_PARAMS::ulAdditionalDerivedKeys"][::std::mem::offset_of!(
CK_SP800_108_FEEDBACK_KDF_PARAMS,
ulAdditionalDerivedKeys
) - 40usize];
["Offset of field: CK_SP800_108_FEEDBACK_KDF_PARAMS::pAdditionalDerivedKeys"][::std::mem::offset_of!(
CK_SP800_108_FEEDBACK_KDF_PARAMS,
pAdditionalDerivedKeys
) - 48usize];
};
impl Default for CK_SP800_108_FEEDBACK_KDF_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_SP800_108_FEEDBACK_KDF_PARAMS_PTR = *mut CK_SP800_108_FEEDBACK_KDF_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_EDDSA_PARAMS {
pub phFlag: CK_BBOOL,
pub ulContextDataLen: CK_ULONG,
pub pContextData: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_EDDSA_PARAMS"][::std::mem::size_of::<CK_EDDSA_PARAMS>() - 24usize];
["Alignment of CK_EDDSA_PARAMS"][::std::mem::align_of::<CK_EDDSA_PARAMS>() - 8usize];
["Offset of field: CK_EDDSA_PARAMS::phFlag"]
[::std::mem::offset_of!(CK_EDDSA_PARAMS, phFlag) - 0usize];
["Offset of field: CK_EDDSA_PARAMS::ulContextDataLen"]
[::std::mem::offset_of!(CK_EDDSA_PARAMS, ulContextDataLen) - 8usize];
["Offset of field: CK_EDDSA_PARAMS::pContextData"]
[::std::mem::offset_of!(CK_EDDSA_PARAMS, pContextData) - 16usize];
};
impl Default for CK_EDDSA_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_EDDSA_PARAMS_PTR = *mut CK_EDDSA_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_CHACHA20_PARAMS {
pub pBlockCounter: CK_BYTE_PTR,
pub blockCounterBits: CK_ULONG,
pub pNonce: CK_BYTE_PTR,
pub ulNonceBits: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_CHACHA20_PARAMS"][::std::mem::size_of::<CK_CHACHA20_PARAMS>() - 32usize];
["Alignment of CK_CHACHA20_PARAMS"][::std::mem::align_of::<CK_CHACHA20_PARAMS>() - 8usize];
["Offset of field: CK_CHACHA20_PARAMS::pBlockCounter"]
[::std::mem::offset_of!(CK_CHACHA20_PARAMS, pBlockCounter) - 0usize];
["Offset of field: CK_CHACHA20_PARAMS::blockCounterBits"]
[::std::mem::offset_of!(CK_CHACHA20_PARAMS, blockCounterBits) - 8usize];
["Offset of field: CK_CHACHA20_PARAMS::pNonce"]
[::std::mem::offset_of!(CK_CHACHA20_PARAMS, pNonce) - 16usize];
["Offset of field: CK_CHACHA20_PARAMS::ulNonceBits"]
[::std::mem::offset_of!(CK_CHACHA20_PARAMS, ulNonceBits) - 24usize];
};
impl Default for CK_CHACHA20_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_CHACHA20_PARAMS_PTR = *mut CK_CHACHA20_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_SALSA20_PARAMS {
pub pBlockCounter: CK_BYTE_PTR,
pub pNonce: CK_BYTE_PTR,
pub ulNonceBits: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SALSA20_PARAMS"][::std::mem::size_of::<CK_SALSA20_PARAMS>() - 24usize];
["Alignment of CK_SALSA20_PARAMS"][::std::mem::align_of::<CK_SALSA20_PARAMS>() - 8usize];
["Offset of field: CK_SALSA20_PARAMS::pBlockCounter"]
[::std::mem::offset_of!(CK_SALSA20_PARAMS, pBlockCounter) - 0usize];
["Offset of field: CK_SALSA20_PARAMS::pNonce"]
[::std::mem::offset_of!(CK_SALSA20_PARAMS, pNonce) - 8usize];
["Offset of field: CK_SALSA20_PARAMS::ulNonceBits"]
[::std::mem::offset_of!(CK_SALSA20_PARAMS, ulNonceBits) - 16usize];
};
impl Default for CK_SALSA20_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_SALSA20_PARAMS_PTR = *mut CK_SALSA20_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_SALSA20_CHACHA20_POLY1305_PARAMS {
pub pNonce: CK_BYTE_PTR,
pub ulNonceLen: CK_ULONG,
pub pAAD: CK_BYTE_PTR,
pub ulAADLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SALSA20_CHACHA20_POLY1305_PARAMS"]
[::std::mem::size_of::<CK_SALSA20_CHACHA20_POLY1305_PARAMS>() - 32usize];
["Alignment of CK_SALSA20_CHACHA20_POLY1305_PARAMS"]
[::std::mem::align_of::<CK_SALSA20_CHACHA20_POLY1305_PARAMS>() - 8usize];
["Offset of field: CK_SALSA20_CHACHA20_POLY1305_PARAMS::pNonce"]
[::std::mem::offset_of!(CK_SALSA20_CHACHA20_POLY1305_PARAMS, pNonce) - 0usize];
["Offset of field: CK_SALSA20_CHACHA20_POLY1305_PARAMS::ulNonceLen"]
[::std::mem::offset_of!(CK_SALSA20_CHACHA20_POLY1305_PARAMS, ulNonceLen) - 8usize];
["Offset of field: CK_SALSA20_CHACHA20_POLY1305_PARAMS::pAAD"]
[::std::mem::offset_of!(CK_SALSA20_CHACHA20_POLY1305_PARAMS, pAAD) - 16usize];
["Offset of field: CK_SALSA20_CHACHA20_POLY1305_PARAMS::ulAADLen"]
[::std::mem::offset_of!(CK_SALSA20_CHACHA20_POLY1305_PARAMS, ulAADLen) - 24usize];
};
impl Default for CK_SALSA20_CHACHA20_POLY1305_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_SALSA20_CHACHA20_POLY1305_PARAMS_PTR = *mut CK_SALSA20_CHACHA20_POLY1305_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS {
pub pNonce: CK_BYTE_PTR,
pub ulNonceLen: CK_ULONG,
pub pTag: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS"]
[::std::mem::size_of::<CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS>() - 24usize];
["Alignment of CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS"]
[::std::mem::align_of::<CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS>() - 8usize];
["Offset of field: CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS::pNonce"]
[::std::mem::offset_of!(CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS, pNonce) - 0usize];
["Offset of field: CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS::ulNonceLen"]
[::std::mem::offset_of!(CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS, ulNonceLen) - 8usize];
["Offset of field: CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS::pTag"]
[::std::mem::offset_of!(CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS, pTag) - 16usize];
};
impl Default for CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS_PTR = *mut CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS;
pub type CK_X3DH_KDF_TYPE = CK_ULONG;
pub type CK_X3DH_KDF_TYPE_PTR = *mut CK_X3DH_KDF_TYPE;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_X3DH_INITIATE_PARAMS {
pub kdf: CK_X3DH_KDF_TYPE,
pub pPeer_identity: CK_OBJECT_HANDLE,
pub pPeer_prekey: CK_OBJECT_HANDLE,
pub pPrekey_signature: CK_BYTE_PTR,
pub pOnetime_key: CK_BYTE_PTR,
pub pOwn_identity: CK_OBJECT_HANDLE,
pub pOwn_ephemeral: CK_OBJECT_HANDLE,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_X3DH_INITIATE_PARAMS"][::std::mem::size_of::<CK_X3DH_INITIATE_PARAMS>() - 56usize];
["Alignment of CK_X3DH_INITIATE_PARAMS"]
[::std::mem::align_of::<CK_X3DH_INITIATE_PARAMS>() - 8usize];
["Offset of field: CK_X3DH_INITIATE_PARAMS::kdf"]
[::std::mem::offset_of!(CK_X3DH_INITIATE_PARAMS, kdf) - 0usize];
["Offset of field: CK_X3DH_INITIATE_PARAMS::pPeer_identity"]
[::std::mem::offset_of!(CK_X3DH_INITIATE_PARAMS, pPeer_identity) - 8usize];
["Offset of field: CK_X3DH_INITIATE_PARAMS::pPeer_prekey"]
[::std::mem::offset_of!(CK_X3DH_INITIATE_PARAMS, pPeer_prekey) - 16usize];
["Offset of field: CK_X3DH_INITIATE_PARAMS::pPrekey_signature"]
[::std::mem::offset_of!(CK_X3DH_INITIATE_PARAMS, pPrekey_signature) - 24usize];
["Offset of field: CK_X3DH_INITIATE_PARAMS::pOnetime_key"]
[::std::mem::offset_of!(CK_X3DH_INITIATE_PARAMS, pOnetime_key) - 32usize];
["Offset of field: CK_X3DH_INITIATE_PARAMS::pOwn_identity"]
[::std::mem::offset_of!(CK_X3DH_INITIATE_PARAMS, pOwn_identity) - 40usize];
["Offset of field: CK_X3DH_INITIATE_PARAMS::pOwn_ephemeral"]
[::std::mem::offset_of!(CK_X3DH_INITIATE_PARAMS, pOwn_ephemeral) - 48usize];
};
impl Default for CK_X3DH_INITIATE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_X3DH_RESPOND_PARAMS {
pub kdf: CK_X3DH_KDF_TYPE,
pub pIdentity_id: CK_BYTE_PTR,
pub pPrekey_id: CK_BYTE_PTR,
pub pOnetime_id: CK_BYTE_PTR,
pub pInitiator_identity: CK_OBJECT_HANDLE,
pub pInitiator_ephemeral: CK_BYTE_PTR,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_X3DH_RESPOND_PARAMS"][::std::mem::size_of::<CK_X3DH_RESPOND_PARAMS>() - 48usize];
["Alignment of CK_X3DH_RESPOND_PARAMS"]
[::std::mem::align_of::<CK_X3DH_RESPOND_PARAMS>() - 8usize];
["Offset of field: CK_X3DH_RESPOND_PARAMS::kdf"]
[::std::mem::offset_of!(CK_X3DH_RESPOND_PARAMS, kdf) - 0usize];
["Offset of field: CK_X3DH_RESPOND_PARAMS::pIdentity_id"]
[::std::mem::offset_of!(CK_X3DH_RESPOND_PARAMS, pIdentity_id) - 8usize];
["Offset of field: CK_X3DH_RESPOND_PARAMS::pPrekey_id"]
[::std::mem::offset_of!(CK_X3DH_RESPOND_PARAMS, pPrekey_id) - 16usize];
["Offset of field: CK_X3DH_RESPOND_PARAMS::pOnetime_id"]
[::std::mem::offset_of!(CK_X3DH_RESPOND_PARAMS, pOnetime_id) - 24usize];
["Offset of field: CK_X3DH_RESPOND_PARAMS::pInitiator_identity"]
[::std::mem::offset_of!(CK_X3DH_RESPOND_PARAMS, pInitiator_identity) - 32usize];
["Offset of field: CK_X3DH_RESPOND_PARAMS::pInitiator_ephemeral"]
[::std::mem::offset_of!(CK_X3DH_RESPOND_PARAMS, pInitiator_ephemeral) - 40usize];
};
impl Default for CK_X3DH_RESPOND_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_X2RATCHET_KDF_TYPE = CK_ULONG;
pub type CK_X2RATCHET_KDF_TYPE_PTR = *mut CK_X2RATCHET_KDF_TYPE;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_X2RATCHET_INITIALIZE_PARAMS {
pub sk: CK_BYTE_PTR,
pub peer_public_prekey: CK_OBJECT_HANDLE,
pub peer_public_identity: CK_OBJECT_HANDLE,
pub own_public_identity: CK_OBJECT_HANDLE,
pub bEncryptedHeader: CK_BBOOL,
pub eCurve: CK_ULONG,
pub aeadMechanism: CK_MECHANISM_TYPE,
pub kdfMechanism: CK_X2RATCHET_KDF_TYPE,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_X2RATCHET_INITIALIZE_PARAMS"]
[::std::mem::size_of::<CK_X2RATCHET_INITIALIZE_PARAMS>() - 64usize];
["Alignment of CK_X2RATCHET_INITIALIZE_PARAMS"]
[::std::mem::align_of::<CK_X2RATCHET_INITIALIZE_PARAMS>() - 8usize];
["Offset of field: CK_X2RATCHET_INITIALIZE_PARAMS::sk"]
[::std::mem::offset_of!(CK_X2RATCHET_INITIALIZE_PARAMS, sk) - 0usize];
["Offset of field: CK_X2RATCHET_INITIALIZE_PARAMS::peer_public_prekey"]
[::std::mem::offset_of!(CK_X2RATCHET_INITIALIZE_PARAMS, peer_public_prekey) - 8usize];
["Offset of field: CK_X2RATCHET_INITIALIZE_PARAMS::peer_public_identity"]
[::std::mem::offset_of!(CK_X2RATCHET_INITIALIZE_PARAMS, peer_public_identity) - 16usize];
["Offset of field: CK_X2RATCHET_INITIALIZE_PARAMS::own_public_identity"]
[::std::mem::offset_of!(CK_X2RATCHET_INITIALIZE_PARAMS, own_public_identity) - 24usize];
["Offset of field: CK_X2RATCHET_INITIALIZE_PARAMS::bEncryptedHeader"]
[::std::mem::offset_of!(CK_X2RATCHET_INITIALIZE_PARAMS, bEncryptedHeader) - 32usize];
["Offset of field: CK_X2RATCHET_INITIALIZE_PARAMS::eCurve"]
[::std::mem::offset_of!(CK_X2RATCHET_INITIALIZE_PARAMS, eCurve) - 40usize];
["Offset of field: CK_X2RATCHET_INITIALIZE_PARAMS::aeadMechanism"]
[::std::mem::offset_of!(CK_X2RATCHET_INITIALIZE_PARAMS, aeadMechanism) - 48usize];
["Offset of field: CK_X2RATCHET_INITIALIZE_PARAMS::kdfMechanism"]
[::std::mem::offset_of!(CK_X2RATCHET_INITIALIZE_PARAMS, kdfMechanism) - 56usize];
};
impl Default for CK_X2RATCHET_INITIALIZE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_X2RATCHET_INITIALIZE_PARAMS_PTR = *mut CK_X2RATCHET_INITIALIZE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_X2RATCHET_RESPOND_PARAMS {
pub sk: CK_BYTE_PTR,
pub own_prekey: CK_OBJECT_HANDLE,
pub initiator_identity: CK_OBJECT_HANDLE,
pub own_public_identity: CK_OBJECT_HANDLE,
pub bEncryptedHeader: CK_BBOOL,
pub eCurve: CK_ULONG,
pub aeadMechanism: CK_MECHANISM_TYPE,
pub kdfMechanism: CK_X2RATCHET_KDF_TYPE,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_X2RATCHET_RESPOND_PARAMS"]
[::std::mem::size_of::<CK_X2RATCHET_RESPOND_PARAMS>() - 64usize];
["Alignment of CK_X2RATCHET_RESPOND_PARAMS"]
[::std::mem::align_of::<CK_X2RATCHET_RESPOND_PARAMS>() - 8usize];
["Offset of field: CK_X2RATCHET_RESPOND_PARAMS::sk"]
[::std::mem::offset_of!(CK_X2RATCHET_RESPOND_PARAMS, sk) - 0usize];
["Offset of field: CK_X2RATCHET_RESPOND_PARAMS::own_prekey"]
[::std::mem::offset_of!(CK_X2RATCHET_RESPOND_PARAMS, own_prekey) - 8usize];
["Offset of field: CK_X2RATCHET_RESPOND_PARAMS::initiator_identity"]
[::std::mem::offset_of!(CK_X2RATCHET_RESPOND_PARAMS, initiator_identity) - 16usize];
["Offset of field: CK_X2RATCHET_RESPOND_PARAMS::own_public_identity"]
[::std::mem::offset_of!(CK_X2RATCHET_RESPOND_PARAMS, own_public_identity) - 24usize];
["Offset of field: CK_X2RATCHET_RESPOND_PARAMS::bEncryptedHeader"]
[::std::mem::offset_of!(CK_X2RATCHET_RESPOND_PARAMS, bEncryptedHeader) - 32usize];
["Offset of field: CK_X2RATCHET_RESPOND_PARAMS::eCurve"]
[::std::mem::offset_of!(CK_X2RATCHET_RESPOND_PARAMS, eCurve) - 40usize];
["Offset of field: CK_X2RATCHET_RESPOND_PARAMS::aeadMechanism"]
[::std::mem::offset_of!(CK_X2RATCHET_RESPOND_PARAMS, aeadMechanism) - 48usize];
["Offset of field: CK_X2RATCHET_RESPOND_PARAMS::kdfMechanism"]
[::std::mem::offset_of!(CK_X2RATCHET_RESPOND_PARAMS, kdfMechanism) - 56usize];
};
impl Default for CK_X2RATCHET_RESPOND_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_X2RATCHET_RESPOND_PARAMS_PTR = *mut CK_X2RATCHET_RESPOND_PARAMS;
pub type CK_XEDDSA_HASH_TYPE = CK_ULONG;
pub type CK_XEDDSA_HASH_TYPE_PTR = *mut CK_XEDDSA_HASH_TYPE;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_XEDDSA_PARAMS {
pub hash: CK_XEDDSA_HASH_TYPE,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_XEDDSA_PARAMS"][::std::mem::size_of::<CK_XEDDSA_PARAMS>() - 8usize];
["Alignment of CK_XEDDSA_PARAMS"][::std::mem::align_of::<CK_XEDDSA_PARAMS>() - 8usize];
["Offset of field: CK_XEDDSA_PARAMS::hash"]
[::std::mem::offset_of!(CK_XEDDSA_PARAMS, hash) - 0usize];
};
pub type CK_XEDDSA_PARAMS_PTR = *mut CK_XEDDSA_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_HKDF_PARAMS {
pub bExtract: CK_BBOOL,
pub bExpand: CK_BBOOL,
pub prfHashMechanism: CK_MECHANISM_TYPE,
pub ulSaltType: CK_ULONG,
pub pSalt: CK_BYTE_PTR,
pub ulSaltLen: CK_ULONG,
pub hSaltKey: CK_OBJECT_HANDLE,
pub pInfo: CK_BYTE_PTR,
pub ulInfoLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_HKDF_PARAMS"][::std::mem::size_of::<CK_HKDF_PARAMS>() - 64usize];
["Alignment of CK_HKDF_PARAMS"][::std::mem::align_of::<CK_HKDF_PARAMS>() - 8usize];
["Offset of field: CK_HKDF_PARAMS::bExtract"]
[::std::mem::offset_of!(CK_HKDF_PARAMS, bExtract) - 0usize];
["Offset of field: CK_HKDF_PARAMS::bExpand"]
[::std::mem::offset_of!(CK_HKDF_PARAMS, bExpand) - 1usize];
["Offset of field: CK_HKDF_PARAMS::prfHashMechanism"]
[::std::mem::offset_of!(CK_HKDF_PARAMS, prfHashMechanism) - 8usize];
["Offset of field: CK_HKDF_PARAMS::ulSaltType"]
[::std::mem::offset_of!(CK_HKDF_PARAMS, ulSaltType) - 16usize];
["Offset of field: CK_HKDF_PARAMS::pSalt"]
[::std::mem::offset_of!(CK_HKDF_PARAMS, pSalt) - 24usize];
["Offset of field: CK_HKDF_PARAMS::ulSaltLen"]
[::std::mem::offset_of!(CK_HKDF_PARAMS, ulSaltLen) - 32usize];
["Offset of field: CK_HKDF_PARAMS::hSaltKey"]
[::std::mem::offset_of!(CK_HKDF_PARAMS, hSaltKey) - 40usize];
["Offset of field: CK_HKDF_PARAMS::pInfo"]
[::std::mem::offset_of!(CK_HKDF_PARAMS, pInfo) - 48usize];
["Offset of field: CK_HKDF_PARAMS::ulInfoLen"]
[::std::mem::offset_of!(CK_HKDF_PARAMS, ulInfoLen) - 56usize];
};
impl Default for CK_HKDF_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_HKDF_PARAMS_PTR = *mut CK_HKDF_PARAMS;
pub type CK_HSS_LEVELS = CK_ULONG;
pub type CK_LMS_TYPE = CK_ULONG;
pub type CK_LMOTS_TYPE = CK_ULONG;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct specifiedParams {
pub levels: CK_HSS_LEVELS,
pub lm_type: [CK_LMS_TYPE; 8usize],
pub lm_ots_type: [CK_LMOTS_TYPE; 8usize],
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of specifiedParams"][::std::mem::size_of::<specifiedParams>() - 136usize];
["Alignment of specifiedParams"][::std::mem::align_of::<specifiedParams>() - 8usize];
["Offset of field: specifiedParams::levels"]
[::std::mem::offset_of!(specifiedParams, levels) - 0usize];
["Offset of field: specifiedParams::lm_type"]
[::std::mem::offset_of!(specifiedParams, lm_type) - 8usize];
["Offset of field: specifiedParams::lm_ots_type"]
[::std::mem::offset_of!(specifiedParams, lm_ots_type) - 72usize];
};
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_IKE2_PRF_PLUS_DERIVE_PARAMS {
pub prfMechanism: CK_MECHANISM_TYPE,
pub bHasSeedKey: CK_BBOOL,
pub hSeedKey: CK_OBJECT_HANDLE,
pub pSeedData: CK_BYTE_PTR,
pub ulSeedDataLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_IKE2_PRF_PLUS_DERIVE_PARAMS"]
[::std::mem::size_of::<CK_IKE2_PRF_PLUS_DERIVE_PARAMS>() - 40usize];
["Alignment of CK_IKE2_PRF_PLUS_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_IKE2_PRF_PLUS_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_IKE2_PRF_PLUS_DERIVE_PARAMS::prfMechanism"]
[::std::mem::offset_of!(CK_IKE2_PRF_PLUS_DERIVE_PARAMS, prfMechanism) - 0usize];
["Offset of field: CK_IKE2_PRF_PLUS_DERIVE_PARAMS::bHasSeedKey"]
[::std::mem::offset_of!(CK_IKE2_PRF_PLUS_DERIVE_PARAMS, bHasSeedKey) - 8usize];
["Offset of field: CK_IKE2_PRF_PLUS_DERIVE_PARAMS::hSeedKey"]
[::std::mem::offset_of!(CK_IKE2_PRF_PLUS_DERIVE_PARAMS, hSeedKey) - 16usize];
["Offset of field: CK_IKE2_PRF_PLUS_DERIVE_PARAMS::pSeedData"]
[::std::mem::offset_of!(CK_IKE2_PRF_PLUS_DERIVE_PARAMS, pSeedData) - 24usize];
["Offset of field: CK_IKE2_PRF_PLUS_DERIVE_PARAMS::ulSeedDataLen"]
[::std::mem::offset_of!(CK_IKE2_PRF_PLUS_DERIVE_PARAMS, ulSeedDataLen) - 32usize];
};
impl Default for CK_IKE2_PRF_PLUS_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_IKE2_PRF_PLUS_DERIVE_PARAMS_PTR = *mut CK_IKE2_PRF_PLUS_DERIVE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_IKE_PRF_DERIVE_PARAMS {
pub prfMechanism: CK_MECHANISM_TYPE,
pub bDataAsKey: CK_BBOOL,
pub bRekey: CK_BBOOL,
pub pNi: CK_BYTE_PTR,
pub ulNiLen: CK_ULONG,
pub pNr: CK_BYTE_PTR,
pub ulNrLen: CK_ULONG,
pub hNewKey: CK_OBJECT_HANDLE,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_IKE_PRF_DERIVE_PARAMS"]
[::std::mem::size_of::<CK_IKE_PRF_DERIVE_PARAMS>() - 56usize];
["Alignment of CK_IKE_PRF_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_IKE_PRF_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_IKE_PRF_DERIVE_PARAMS::prfMechanism"]
[::std::mem::offset_of!(CK_IKE_PRF_DERIVE_PARAMS, prfMechanism) - 0usize];
["Offset of field: CK_IKE_PRF_DERIVE_PARAMS::bDataAsKey"]
[::std::mem::offset_of!(CK_IKE_PRF_DERIVE_PARAMS, bDataAsKey) - 8usize];
["Offset of field: CK_IKE_PRF_DERIVE_PARAMS::bRekey"]
[::std::mem::offset_of!(CK_IKE_PRF_DERIVE_PARAMS, bRekey) - 9usize];
["Offset of field: CK_IKE_PRF_DERIVE_PARAMS::pNi"]
[::std::mem::offset_of!(CK_IKE_PRF_DERIVE_PARAMS, pNi) - 16usize];
["Offset of field: CK_IKE_PRF_DERIVE_PARAMS::ulNiLen"]
[::std::mem::offset_of!(CK_IKE_PRF_DERIVE_PARAMS, ulNiLen) - 24usize];
["Offset of field: CK_IKE_PRF_DERIVE_PARAMS::pNr"]
[::std::mem::offset_of!(CK_IKE_PRF_DERIVE_PARAMS, pNr) - 32usize];
["Offset of field: CK_IKE_PRF_DERIVE_PARAMS::ulNrLen"]
[::std::mem::offset_of!(CK_IKE_PRF_DERIVE_PARAMS, ulNrLen) - 40usize];
["Offset of field: CK_IKE_PRF_DERIVE_PARAMS::hNewKey"]
[::std::mem::offset_of!(CK_IKE_PRF_DERIVE_PARAMS, hNewKey) - 48usize];
};
impl Default for CK_IKE_PRF_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_IKE_PRF_DERIVE_PARAMS_PTR = *mut CK_IKE_PRF_DERIVE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_IKE1_PRF_DERIVE_PARAMS {
pub prfMechanism: CK_MECHANISM_TYPE,
pub bHasPrevKey: CK_BBOOL,
pub hKeygxy: CK_OBJECT_HANDLE,
pub hPrevKey: CK_OBJECT_HANDLE,
pub pCKYi: CK_BYTE_PTR,
pub ulCKYiLen: CK_ULONG,
pub pCKYr: CK_BYTE_PTR,
pub ulCKYrLen: CK_ULONG,
pub keyNumber: CK_BYTE,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_IKE1_PRF_DERIVE_PARAMS"]
[::std::mem::size_of::<CK_IKE1_PRF_DERIVE_PARAMS>() - 72usize];
["Alignment of CK_IKE1_PRF_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_IKE1_PRF_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_IKE1_PRF_DERIVE_PARAMS::prfMechanism"]
[::std::mem::offset_of!(CK_IKE1_PRF_DERIVE_PARAMS, prfMechanism) - 0usize];
["Offset of field: CK_IKE1_PRF_DERIVE_PARAMS::bHasPrevKey"]
[::std::mem::offset_of!(CK_IKE1_PRF_DERIVE_PARAMS, bHasPrevKey) - 8usize];
["Offset of field: CK_IKE1_PRF_DERIVE_PARAMS::hKeygxy"]
[::std::mem::offset_of!(CK_IKE1_PRF_DERIVE_PARAMS, hKeygxy) - 16usize];
["Offset of field: CK_IKE1_PRF_DERIVE_PARAMS::hPrevKey"]
[::std::mem::offset_of!(CK_IKE1_PRF_DERIVE_PARAMS, hPrevKey) - 24usize];
["Offset of field: CK_IKE1_PRF_DERIVE_PARAMS::pCKYi"]
[::std::mem::offset_of!(CK_IKE1_PRF_DERIVE_PARAMS, pCKYi) - 32usize];
["Offset of field: CK_IKE1_PRF_DERIVE_PARAMS::ulCKYiLen"]
[::std::mem::offset_of!(CK_IKE1_PRF_DERIVE_PARAMS, ulCKYiLen) - 40usize];
["Offset of field: CK_IKE1_PRF_DERIVE_PARAMS::pCKYr"]
[::std::mem::offset_of!(CK_IKE1_PRF_DERIVE_PARAMS, pCKYr) - 48usize];
["Offset of field: CK_IKE1_PRF_DERIVE_PARAMS::ulCKYrLen"]
[::std::mem::offset_of!(CK_IKE1_PRF_DERIVE_PARAMS, ulCKYrLen) - 56usize];
["Offset of field: CK_IKE1_PRF_DERIVE_PARAMS::keyNumber"]
[::std::mem::offset_of!(CK_IKE1_PRF_DERIVE_PARAMS, keyNumber) - 64usize];
};
impl Default for CK_IKE1_PRF_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_IKE1_PRF_DERIVE_PARAMS_PTR = *mut CK_IKE1_PRF_DERIVE_PARAMS;
#[repr(C)]
#[derive(Debug, Copy, Clone)]
pub struct CK_IKE1_EXTENDED_DERIVE_PARAMS {
pub prfMechanism: CK_MECHANISM_TYPE,
pub bHasKeygxy: CK_BBOOL,
pub hKeygxy: CK_OBJECT_HANDLE,
pub pExtraData: CK_BYTE_PTR,
pub ulExtraDataLen: CK_ULONG,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_IKE1_EXTENDED_DERIVE_PARAMS"]
[::std::mem::size_of::<CK_IKE1_EXTENDED_DERIVE_PARAMS>() - 40usize];
["Alignment of CK_IKE1_EXTENDED_DERIVE_PARAMS"]
[::std::mem::align_of::<CK_IKE1_EXTENDED_DERIVE_PARAMS>() - 8usize];
["Offset of field: CK_IKE1_EXTENDED_DERIVE_PARAMS::prfMechanism"]
[::std::mem::offset_of!(CK_IKE1_EXTENDED_DERIVE_PARAMS, prfMechanism) - 0usize];
["Offset of field: CK_IKE1_EXTENDED_DERIVE_PARAMS::bHasKeygxy"]
[::std::mem::offset_of!(CK_IKE1_EXTENDED_DERIVE_PARAMS, bHasKeygxy) - 8usize];
["Offset of field: CK_IKE1_EXTENDED_DERIVE_PARAMS::hKeygxy"]
[::std::mem::offset_of!(CK_IKE1_EXTENDED_DERIVE_PARAMS, hKeygxy) - 16usize];
["Offset of field: CK_IKE1_EXTENDED_DERIVE_PARAMS::pExtraData"]
[::std::mem::offset_of!(CK_IKE1_EXTENDED_DERIVE_PARAMS, pExtraData) - 24usize];
["Offset of field: CK_IKE1_EXTENDED_DERIVE_PARAMS::ulExtraDataLen"]
[::std::mem::offset_of!(CK_IKE1_EXTENDED_DERIVE_PARAMS, ulExtraDataLen) - 32usize];
};
impl Default for CK_IKE1_EXTENDED_DERIVE_PARAMS {
fn default() -> Self {
let mut s = ::std::mem::MaybeUninit::<Self>::uninit();
unsafe {
::std::ptr::write_bytes(s.as_mut_ptr(), 0, 1);
s.assume_init()
}
}
}
pub type CK_IKE1_EXTENDED_DERIVE_PARAMS_PTR = *mut CK_IKE1_EXTENDED_DERIVE_PARAMS;
unsafe extern "C" {
pub fn C_Initialize(pInitArgs: CK_VOID_PTR) -> CK_RV;
}
unsafe extern "C" {
pub fn C_Finalize(pReserved: CK_VOID_PTR) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetInfo(pInfo: CK_INFO_PTR) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetFunctionList(ppFunctionList: CK_FUNCTION_LIST_PTR_PTR) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetSlotList(
tokenPresent: CK_BBOOL,
pSlotList: CK_SLOT_ID_PTR,
pulCount: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetSlotInfo(slotID: CK_SLOT_ID, pInfo: CK_SLOT_INFO_PTR) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetTokenInfo(slotID: CK_SLOT_ID, pInfo: CK_TOKEN_INFO_PTR) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetMechanismList(
slotID: CK_SLOT_ID,
pMechanismList: CK_MECHANISM_TYPE_PTR,
pulCount: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetMechanismInfo(
slotID: CK_SLOT_ID,
type_: CK_MECHANISM_TYPE,
pInfo: CK_MECHANISM_INFO_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_InitToken(
slotID: CK_SLOT_ID,
pPin: CK_UTF8CHAR_PTR,
ulPinLen: CK_ULONG,
pLabel: CK_UTF8CHAR_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_InitPIN(
hSession: CK_SESSION_HANDLE,
pPin: CK_UTF8CHAR_PTR,
ulPinLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SetPIN(
hSession: CK_SESSION_HANDLE,
pOldPin: CK_UTF8CHAR_PTR,
ulOldLen: CK_ULONG,
pNewPin: CK_UTF8CHAR_PTR,
ulNewLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_OpenSession(
slotID: CK_SLOT_ID,
flags: CK_FLAGS,
pApplication: CK_VOID_PTR,
Notify: CK_NOTIFY,
phSession: CK_SESSION_HANDLE_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_CloseSession(hSession: CK_SESSION_HANDLE) -> CK_RV;
}
unsafe extern "C" {
pub fn C_CloseAllSessions(slotID: CK_SLOT_ID) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetSessionInfo(hSession: CK_SESSION_HANDLE, pInfo: CK_SESSION_INFO_PTR) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetOperationState(
hSession: CK_SESSION_HANDLE,
pOperationState: CK_BYTE_PTR,
pulOperationStateLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SetOperationState(
hSession: CK_SESSION_HANDLE,
pOperationState: CK_BYTE_PTR,
ulOperationStateLen: CK_ULONG,
hEncryptionKey: CK_OBJECT_HANDLE,
hAuthenticationKey: CK_OBJECT_HANDLE,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_Login(
hSession: CK_SESSION_HANDLE,
userType: CK_USER_TYPE,
pPin: CK_UTF8CHAR_PTR,
ulPinLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_Logout(hSession: CK_SESSION_HANDLE) -> CK_RV;
}
unsafe extern "C" {
pub fn C_CreateObject(
hSession: CK_SESSION_HANDLE,
pTemplate: CK_ATTRIBUTE_PTR,
ulCount: CK_ULONG,
phObject: CK_OBJECT_HANDLE_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_CopyObject(
hSession: CK_SESSION_HANDLE,
hObject: CK_OBJECT_HANDLE,
pTemplate: CK_ATTRIBUTE_PTR,
ulCount: CK_ULONG,
phNewObject: CK_OBJECT_HANDLE_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DestroyObject(hSession: CK_SESSION_HANDLE, hObject: CK_OBJECT_HANDLE) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetObjectSize(
hSession: CK_SESSION_HANDLE,
hObject: CK_OBJECT_HANDLE,
pulSize: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetAttributeValue(
hSession: CK_SESSION_HANDLE,
hObject: CK_OBJECT_HANDLE,
pTemplate: CK_ATTRIBUTE_PTR,
ulCount: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SetAttributeValue(
hSession: CK_SESSION_HANDLE,
hObject: CK_OBJECT_HANDLE,
pTemplate: CK_ATTRIBUTE_PTR,
ulCount: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_FindObjectsInit(
hSession: CK_SESSION_HANDLE,
pTemplate: CK_ATTRIBUTE_PTR,
ulCount: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_FindObjects(
hSession: CK_SESSION_HANDLE,
phObject: CK_OBJECT_HANDLE_PTR,
ulMaxObjectCount: CK_ULONG,
pulObjectCount: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_FindObjectsFinal(hSession: CK_SESSION_HANDLE) -> CK_RV;
}
unsafe extern "C" {
pub fn C_EncryptInit(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_Encrypt(
hSession: CK_SESSION_HANDLE,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pEncryptedData: CK_BYTE_PTR,
pulEncryptedDataLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_EncryptUpdate(
hSession: CK_SESSION_HANDLE,
pPart: CK_BYTE_PTR,
ulPartLen: CK_ULONG,
pEncryptedPart: CK_BYTE_PTR,
pulEncryptedPartLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_EncryptFinal(
hSession: CK_SESSION_HANDLE,
pLastEncryptedPart: CK_BYTE_PTR,
pulLastEncryptedPartLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DecryptInit(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_Decrypt(
hSession: CK_SESSION_HANDLE,
pEncryptedData: CK_BYTE_PTR,
ulEncryptedDataLen: CK_ULONG,
pData: CK_BYTE_PTR,
pulDataLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DecryptUpdate(
hSession: CK_SESSION_HANDLE,
pEncryptedPart: CK_BYTE_PTR,
ulEncryptedPartLen: CK_ULONG,
pPart: CK_BYTE_PTR,
pulPartLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DecryptFinal(
hSession: CK_SESSION_HANDLE,
pLastPart: CK_BYTE_PTR,
pulLastPartLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DigestInit(hSession: CK_SESSION_HANDLE, pMechanism: CK_MECHANISM_PTR) -> CK_RV;
}
unsafe extern "C" {
pub fn C_Digest(
hSession: CK_SESSION_HANDLE,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pDigest: CK_BYTE_PTR,
pulDigestLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DigestUpdate(
hSession: CK_SESSION_HANDLE,
pPart: CK_BYTE_PTR,
ulPartLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DigestKey(hSession: CK_SESSION_HANDLE, hKey: CK_OBJECT_HANDLE) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DigestFinal(
hSession: CK_SESSION_HANDLE,
pDigest: CK_BYTE_PTR,
pulDigestLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SignInit(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_Sign(
hSession: CK_SESSION_HANDLE,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
pulSignatureLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SignUpdate(
hSession: CK_SESSION_HANDLE,
pPart: CK_BYTE_PTR,
ulPartLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SignFinal(
hSession: CK_SESSION_HANDLE,
pSignature: CK_BYTE_PTR,
pulSignatureLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SignRecoverInit(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SignRecover(
hSession: CK_SESSION_HANDLE,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
pulSignatureLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_VerifyInit(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_Verify(
hSession: CK_SESSION_HANDLE,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
ulSignatureLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_VerifyUpdate(
hSession: CK_SESSION_HANDLE,
pPart: CK_BYTE_PTR,
ulPartLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_VerifyFinal(
hSession: CK_SESSION_HANDLE,
pSignature: CK_BYTE_PTR,
ulSignatureLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_VerifyRecoverInit(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_VerifyRecover(
hSession: CK_SESSION_HANDLE,
pSignature: CK_BYTE_PTR,
ulSignatureLen: CK_ULONG,
pData: CK_BYTE_PTR,
pulDataLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DigestEncryptUpdate(
hSession: CK_SESSION_HANDLE,
pPart: CK_BYTE_PTR,
ulPartLen: CK_ULONG,
pEncryptedPart: CK_BYTE_PTR,
pulEncryptedPartLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DecryptDigestUpdate(
hSession: CK_SESSION_HANDLE,
pEncryptedPart: CK_BYTE_PTR,
ulEncryptedPartLen: CK_ULONG,
pPart: CK_BYTE_PTR,
pulPartLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SignEncryptUpdate(
hSession: CK_SESSION_HANDLE,
pPart: CK_BYTE_PTR,
ulPartLen: CK_ULONG,
pEncryptedPart: CK_BYTE_PTR,
pulEncryptedPartLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DecryptVerifyUpdate(
hSession: CK_SESSION_HANDLE,
pEncryptedPart: CK_BYTE_PTR,
ulEncryptedPartLen: CK_ULONG,
pPart: CK_BYTE_PTR,
pulPartLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GenerateKey(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
pTemplate: CK_ATTRIBUTE_PTR,
ulCount: CK_ULONG,
phKey: CK_OBJECT_HANDLE_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GenerateKeyPair(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
pPublicKeyTemplate: CK_ATTRIBUTE_PTR,
ulPublicKeyAttributeCount: CK_ULONG,
pPrivateKeyTemplate: CK_ATTRIBUTE_PTR,
ulPrivateKeyAttributeCount: CK_ULONG,
phPublicKey: CK_OBJECT_HANDLE_PTR,
phPrivateKey: CK_OBJECT_HANDLE_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_WrapKey(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hWrappingKey: CK_OBJECT_HANDLE,
hKey: CK_OBJECT_HANDLE,
pWrappedKey: CK_BYTE_PTR,
pulWrappedKeyLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_UnwrapKey(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hUnwrappingKey: CK_OBJECT_HANDLE,
pWrappedKey: CK_BYTE_PTR,
ulWrappedKeyLen: CK_ULONG,
pTemplate: CK_ATTRIBUTE_PTR,
ulAttributeCount: CK_ULONG,
phKey: CK_OBJECT_HANDLE_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DeriveKey(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hBaseKey: CK_OBJECT_HANDLE,
pTemplate: CK_ATTRIBUTE_PTR,
ulAttributeCount: CK_ULONG,
phKey: CK_OBJECT_HANDLE_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SeedRandom(
hSession: CK_SESSION_HANDLE,
pSeed: CK_BYTE_PTR,
ulSeedLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GenerateRandom(
hSession: CK_SESSION_HANDLE,
RandomData: CK_BYTE_PTR,
ulRandomLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetFunctionStatus(hSession: CK_SESSION_HANDLE) -> CK_RV;
}
unsafe extern "C" {
pub fn C_CancelFunction(hSession: CK_SESSION_HANDLE) -> CK_RV;
}
unsafe extern "C" {
pub fn C_WaitForSlotEvent(
flags: CK_FLAGS,
pSlot: CK_SLOT_ID_PTR,
pRserved: CK_VOID_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetInterfaceList(pInterfacesList: CK_INTERFACE_PTR, pulCount: CK_ULONG_PTR) -> CK_RV;
}
unsafe extern "C" {
pub fn C_GetInterface(
pInterfaceName: CK_UTF8CHAR_PTR,
pVersion: CK_VERSION_PTR,
ppInterface: CK_INTERFACE_PTR_PTR,
flags: CK_FLAGS,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_LoginUser(
hSession: CK_SESSION_HANDLE,
userType: CK_USER_TYPE,
pPin: CK_UTF8CHAR_PTR,
ulPinLen: CK_ULONG,
pUsername: CK_UTF8CHAR_PTR,
ulUsernameLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SessionCancel(hSession: CK_SESSION_HANDLE, flags: CK_FLAGS) -> CK_RV;
}
unsafe extern "C" {
pub fn C_MessageEncryptInit(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_EncryptMessage(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pAssociatedData: CK_BYTE_PTR,
ulAssociatedDataLen: CK_ULONG,
pPlaintext: CK_BYTE_PTR,
ulPlaintextLen: CK_ULONG,
pCiphertext: CK_BYTE_PTR,
pulCiphertextLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_EncryptMessageBegin(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pAssociatedData: CK_BYTE_PTR,
ulAssociatedDataLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_EncryptMessageNext(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pPlaintextPart: CK_BYTE_PTR,
ulPlaintextPartLen: CK_ULONG,
pCiphertextPart: CK_BYTE_PTR,
pulCiphertextPartLen: CK_ULONG_PTR,
flags: CK_FLAGS,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_MessageEncryptFinal(hSession: CK_SESSION_HANDLE) -> CK_RV;
}
unsafe extern "C" {
pub fn C_MessageDecryptInit(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DecryptMessage(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pAssociatedData: CK_BYTE_PTR,
ulAssociatedDataLen: CK_ULONG,
pCiphertext: CK_BYTE_PTR,
ulCiphertextLen: CK_ULONG,
pPlaintext: CK_BYTE_PTR,
pulPlaintextLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DecryptMessageBegin(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pAssociatedData: CK_BYTE_PTR,
ulAssociatedDataLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_DecryptMessageNext(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pCiphertextPart: CK_BYTE_PTR,
ulCiphertextPartLen: CK_ULONG,
pPlaintextPart: CK_BYTE_PTR,
pulPlaintextPartLen: CK_ULONG_PTR,
flags: CK_FLAGS,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_MessageDecryptFinal(hSession: CK_SESSION_HANDLE) -> CK_RV;
}
unsafe extern "C" {
pub fn C_MessageSignInit(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SignMessage(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
pulSignatureLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SignMessageBegin(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_SignMessageNext(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
pulSignatureLen: CK_ULONG_PTR,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_MessageSignFinal(hSession: CK_SESSION_HANDLE) -> CK_RV;
}
unsafe extern "C" {
pub fn C_MessageVerifyInit(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_VerifyMessage(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
ulSignatureLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_VerifyMessageBegin(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_VerifyMessageNext(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
ulSignatureLen: CK_ULONG,
) -> CK_RV;
}
unsafe extern "C" {
pub fn C_MessageVerifyFinal(hSession: CK_SESSION_HANDLE) -> CK_RV;
}
pub type CK_C_Initialize =
::std::option::Option<unsafe extern "C" fn(pInitArgs: CK_VOID_PTR) -> CK_RV>;
pub type CK_C_Finalize =
::std::option::Option<unsafe extern "C" fn(pReserved: CK_VOID_PTR) -> CK_RV>;
pub type CK_C_GetInfo = ::std::option::Option<unsafe extern "C" fn(pInfo: CK_INFO_PTR) -> CK_RV>;
pub type CK_C_GetFunctionList =
::std::option::Option<unsafe extern "C" fn(ppFunctionList: CK_FUNCTION_LIST_PTR_PTR) -> CK_RV>;
pub type CK_C_GetSlotList = ::std::option::Option<
unsafe extern "C" fn(
tokenPresent: CK_BBOOL,
pSlotList: CK_SLOT_ID_PTR,
pulCount: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_GetSlotInfo = ::std::option::Option<
unsafe extern "C" fn(slotID: CK_SLOT_ID, pInfo: CK_SLOT_INFO_PTR) -> CK_RV,
>;
pub type CK_C_GetTokenInfo = ::std::option::Option<
unsafe extern "C" fn(slotID: CK_SLOT_ID, pInfo: CK_TOKEN_INFO_PTR) -> CK_RV,
>;
pub type CK_C_GetMechanismList = ::std::option::Option<
unsafe extern "C" fn(
slotID: CK_SLOT_ID,
pMechanismList: CK_MECHANISM_TYPE_PTR,
pulCount: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_GetMechanismInfo = ::std::option::Option<
unsafe extern "C" fn(
slotID: CK_SLOT_ID,
type_: CK_MECHANISM_TYPE,
pInfo: CK_MECHANISM_INFO_PTR,
) -> CK_RV,
>;
pub type CK_C_InitToken = ::std::option::Option<
unsafe extern "C" fn(
slotID: CK_SLOT_ID,
pPin: CK_UTF8CHAR_PTR,
ulPinLen: CK_ULONG,
pLabel: CK_UTF8CHAR_PTR,
) -> CK_RV,
>;
pub type CK_C_InitPIN = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pPin: CK_UTF8CHAR_PTR,
ulPinLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_SetPIN = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pOldPin: CK_UTF8CHAR_PTR,
ulOldLen: CK_ULONG,
pNewPin: CK_UTF8CHAR_PTR,
ulNewLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_OpenSession = ::std::option::Option<
unsafe extern "C" fn(
slotID: CK_SLOT_ID,
flags: CK_FLAGS,
pApplication: CK_VOID_PTR,
Notify: CK_NOTIFY,
phSession: CK_SESSION_HANDLE_PTR,
) -> CK_RV,
>;
pub type CK_C_CloseSession =
::std::option::Option<unsafe extern "C" fn(hSession: CK_SESSION_HANDLE) -> CK_RV>;
pub type CK_C_CloseAllSessions =
::std::option::Option<unsafe extern "C" fn(slotID: CK_SLOT_ID) -> CK_RV>;
pub type CK_C_GetSessionInfo = ::std::option::Option<
unsafe extern "C" fn(hSession: CK_SESSION_HANDLE, pInfo: CK_SESSION_INFO_PTR) -> CK_RV,
>;
pub type CK_C_GetOperationState = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pOperationState: CK_BYTE_PTR,
pulOperationStateLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_SetOperationState = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pOperationState: CK_BYTE_PTR,
ulOperationStateLen: CK_ULONG,
hEncryptionKey: CK_OBJECT_HANDLE,
hAuthenticationKey: CK_OBJECT_HANDLE,
) -> CK_RV,
>;
pub type CK_C_Login = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
userType: CK_USER_TYPE,
pPin: CK_UTF8CHAR_PTR,
ulPinLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_Logout =
::std::option::Option<unsafe extern "C" fn(hSession: CK_SESSION_HANDLE) -> CK_RV>;
pub type CK_C_CreateObject = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pTemplate: CK_ATTRIBUTE_PTR,
ulCount: CK_ULONG,
phObject: CK_OBJECT_HANDLE_PTR,
) -> CK_RV,
>;
pub type CK_C_CopyObject = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
hObject: CK_OBJECT_HANDLE,
pTemplate: CK_ATTRIBUTE_PTR,
ulCount: CK_ULONG,
phNewObject: CK_OBJECT_HANDLE_PTR,
) -> CK_RV,
>;
pub type CK_C_DestroyObject = ::std::option::Option<
unsafe extern "C" fn(hSession: CK_SESSION_HANDLE, hObject: CK_OBJECT_HANDLE) -> CK_RV,
>;
pub type CK_C_GetObjectSize = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
hObject: CK_OBJECT_HANDLE,
pulSize: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_GetAttributeValue = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
hObject: CK_OBJECT_HANDLE,
pTemplate: CK_ATTRIBUTE_PTR,
ulCount: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_SetAttributeValue = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
hObject: CK_OBJECT_HANDLE,
pTemplate: CK_ATTRIBUTE_PTR,
ulCount: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_FindObjectsInit = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pTemplate: CK_ATTRIBUTE_PTR,
ulCount: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_FindObjects = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
phObject: CK_OBJECT_HANDLE_PTR,
ulMaxObjectCount: CK_ULONG,
pulObjectCount: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_FindObjectsFinal =
::std::option::Option<unsafe extern "C" fn(hSession: CK_SESSION_HANDLE) -> CK_RV>;
pub type CK_C_EncryptInit = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV,
>;
pub type CK_C_Encrypt = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pEncryptedData: CK_BYTE_PTR,
pulEncryptedDataLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_EncryptUpdate = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pPart: CK_BYTE_PTR,
ulPartLen: CK_ULONG,
pEncryptedPart: CK_BYTE_PTR,
pulEncryptedPartLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_EncryptFinal = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pLastEncryptedPart: CK_BYTE_PTR,
pulLastEncryptedPartLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_DecryptInit = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV,
>;
pub type CK_C_Decrypt = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pEncryptedData: CK_BYTE_PTR,
ulEncryptedDataLen: CK_ULONG,
pData: CK_BYTE_PTR,
pulDataLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_DecryptUpdate = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pEncryptedPart: CK_BYTE_PTR,
ulEncryptedPartLen: CK_ULONG,
pPart: CK_BYTE_PTR,
pulPartLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_DecryptFinal = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pLastPart: CK_BYTE_PTR,
pulLastPartLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_DigestInit = ::std::option::Option<
unsafe extern "C" fn(hSession: CK_SESSION_HANDLE, pMechanism: CK_MECHANISM_PTR) -> CK_RV,
>;
pub type CK_C_Digest = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pDigest: CK_BYTE_PTR,
pulDigestLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_DigestUpdate = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pPart: CK_BYTE_PTR,
ulPartLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_DigestKey = ::std::option::Option<
unsafe extern "C" fn(hSession: CK_SESSION_HANDLE, hKey: CK_OBJECT_HANDLE) -> CK_RV,
>;
pub type CK_C_DigestFinal = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pDigest: CK_BYTE_PTR,
pulDigestLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_SignInit = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV,
>;
pub type CK_C_Sign = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
pulSignatureLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_SignUpdate = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pPart: CK_BYTE_PTR,
ulPartLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_SignFinal = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pSignature: CK_BYTE_PTR,
pulSignatureLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_SignRecoverInit = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV,
>;
pub type CK_C_SignRecover = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
pulSignatureLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_VerifyInit = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV,
>;
pub type CK_C_Verify = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
ulSignatureLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_VerifyUpdate = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pPart: CK_BYTE_PTR,
ulPartLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_VerifyFinal = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pSignature: CK_BYTE_PTR,
ulSignatureLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_VerifyRecoverInit = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV,
>;
pub type CK_C_VerifyRecover = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pSignature: CK_BYTE_PTR,
ulSignatureLen: CK_ULONG,
pData: CK_BYTE_PTR,
pulDataLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_DigestEncryptUpdate = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pPart: CK_BYTE_PTR,
ulPartLen: CK_ULONG,
pEncryptedPart: CK_BYTE_PTR,
pulEncryptedPartLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_DecryptDigestUpdate = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pEncryptedPart: CK_BYTE_PTR,
ulEncryptedPartLen: CK_ULONG,
pPart: CK_BYTE_PTR,
pulPartLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_SignEncryptUpdate = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pPart: CK_BYTE_PTR,
ulPartLen: CK_ULONG,
pEncryptedPart: CK_BYTE_PTR,
pulEncryptedPartLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_DecryptVerifyUpdate = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pEncryptedPart: CK_BYTE_PTR,
ulEncryptedPartLen: CK_ULONG,
pPart: CK_BYTE_PTR,
pulPartLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_GenerateKey = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
pTemplate: CK_ATTRIBUTE_PTR,
ulCount: CK_ULONG,
phKey: CK_OBJECT_HANDLE_PTR,
) -> CK_RV,
>;
pub type CK_C_GenerateKeyPair = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
pPublicKeyTemplate: CK_ATTRIBUTE_PTR,
ulPublicKeyAttributeCount: CK_ULONG,
pPrivateKeyTemplate: CK_ATTRIBUTE_PTR,
ulPrivateKeyAttributeCount: CK_ULONG,
phPublicKey: CK_OBJECT_HANDLE_PTR,
phPrivateKey: CK_OBJECT_HANDLE_PTR,
) -> CK_RV,
>;
pub type CK_C_WrapKey = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hWrappingKey: CK_OBJECT_HANDLE,
hKey: CK_OBJECT_HANDLE,
pWrappedKey: CK_BYTE_PTR,
pulWrappedKeyLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_UnwrapKey = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hUnwrappingKey: CK_OBJECT_HANDLE,
pWrappedKey: CK_BYTE_PTR,
ulWrappedKeyLen: CK_ULONG,
pTemplate: CK_ATTRIBUTE_PTR,
ulAttributeCount: CK_ULONG,
phKey: CK_OBJECT_HANDLE_PTR,
) -> CK_RV,
>;
pub type CK_C_DeriveKey = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hBaseKey: CK_OBJECT_HANDLE,
pTemplate: CK_ATTRIBUTE_PTR,
ulAttributeCount: CK_ULONG,
phKey: CK_OBJECT_HANDLE_PTR,
) -> CK_RV,
>;
pub type CK_C_SeedRandom = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pSeed: CK_BYTE_PTR,
ulSeedLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_GenerateRandom = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
RandomData: CK_BYTE_PTR,
ulRandomLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_GetFunctionStatus =
::std::option::Option<unsafe extern "C" fn(hSession: CK_SESSION_HANDLE) -> CK_RV>;
pub type CK_C_CancelFunction =
::std::option::Option<unsafe extern "C" fn(hSession: CK_SESSION_HANDLE) -> CK_RV>;
pub type CK_C_WaitForSlotEvent = ::std::option::Option<
unsafe extern "C" fn(flags: CK_FLAGS, pSlot: CK_SLOT_ID_PTR, pRserved: CK_VOID_PTR) -> CK_RV,
>;
pub type CK_C_GetInterfaceList = ::std::option::Option<
unsafe extern "C" fn(pInterfacesList: CK_INTERFACE_PTR, pulCount: CK_ULONG_PTR) -> CK_RV,
>;
pub type CK_C_GetInterface = ::std::option::Option<
unsafe extern "C" fn(
pInterfaceName: CK_UTF8CHAR_PTR,
pVersion: CK_VERSION_PTR,
ppInterface: CK_INTERFACE_PTR_PTR,
flags: CK_FLAGS,
) -> CK_RV,
>;
pub type CK_C_LoginUser = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
userType: CK_USER_TYPE,
pPin: CK_UTF8CHAR_PTR,
ulPinLen: CK_ULONG,
pUsername: CK_UTF8CHAR_PTR,
ulUsernameLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_SessionCancel = ::std::option::Option<
unsafe extern "C" fn(hSession: CK_SESSION_HANDLE, flags: CK_FLAGS) -> CK_RV,
>;
pub type CK_C_MessageEncryptInit = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV,
>;
pub type CK_C_EncryptMessage = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pAssociatedData: CK_BYTE_PTR,
ulAssociatedDataLen: CK_ULONG,
pPlaintext: CK_BYTE_PTR,
ulPlaintextLen: CK_ULONG,
pCiphertext: CK_BYTE_PTR,
pulCiphertextLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_EncryptMessageBegin = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pAssociatedData: CK_BYTE_PTR,
ulAssociatedDataLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_EncryptMessageNext = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pPlaintextPart: CK_BYTE_PTR,
ulPlaintextPartLen: CK_ULONG,
pCiphertextPart: CK_BYTE_PTR,
pulCiphertextPartLen: CK_ULONG_PTR,
flags: CK_FLAGS,
) -> CK_RV,
>;
pub type CK_C_MessageEncryptFinal =
::std::option::Option<unsafe extern "C" fn(hSession: CK_SESSION_HANDLE) -> CK_RV>;
pub type CK_C_MessageDecryptInit = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV,
>;
pub type CK_C_DecryptMessage = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pAssociatedData: CK_BYTE_PTR,
ulAssociatedDataLen: CK_ULONG,
pCiphertext: CK_BYTE_PTR,
ulCiphertextLen: CK_ULONG,
pPlaintext: CK_BYTE_PTR,
pulPlaintextLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_DecryptMessageBegin = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pAssociatedData: CK_BYTE_PTR,
ulAssociatedDataLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_DecryptMessageNext = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pCiphertextPart: CK_BYTE_PTR,
ulCiphertextPartLen: CK_ULONG,
pPlaintextPart: CK_BYTE_PTR,
pulPlaintextPartLen: CK_ULONG_PTR,
flags: CK_FLAGS,
) -> CK_RV,
>;
pub type CK_C_MessageDecryptFinal =
::std::option::Option<unsafe extern "C" fn(hSession: CK_SESSION_HANDLE) -> CK_RV>;
pub type CK_C_MessageSignInit = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV,
>;
pub type CK_C_SignMessage = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
pulSignatureLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_SignMessageBegin = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_SignMessageNext = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
pulSignatureLen: CK_ULONG_PTR,
) -> CK_RV,
>;
pub type CK_C_MessageSignFinal =
::std::option::Option<unsafe extern "C" fn(hSession: CK_SESSION_HANDLE) -> CK_RV>;
pub type CK_C_MessageVerifyInit = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pMechanism: CK_MECHANISM_PTR,
hKey: CK_OBJECT_HANDLE,
) -> CK_RV,
>;
pub type CK_C_VerifyMessage = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
ulSignatureLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_VerifyMessageBegin = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_VerifyMessageNext = ::std::option::Option<
unsafe extern "C" fn(
hSession: CK_SESSION_HANDLE,
pParameter: CK_VOID_PTR,
ulParameterLen: CK_ULONG,
pData: CK_BYTE_PTR,
ulDataLen: CK_ULONG,
pSignature: CK_BYTE_PTR,
ulSignatureLen: CK_ULONG,
) -> CK_RV,
>;
pub type CK_C_MessageVerifyFinal =
::std::option::Option<unsafe extern "C" fn(hSession: CK_SESSION_HANDLE) -> CK_RV>;
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_FUNCTION_LIST_3_0 {
pub version: CK_VERSION,
pub C_Initialize: CK_C_Initialize,
pub C_Finalize: CK_C_Finalize,
pub C_GetInfo: CK_C_GetInfo,
pub C_GetFunctionList: CK_C_GetFunctionList,
pub C_GetSlotList: CK_C_GetSlotList,
pub C_GetSlotInfo: CK_C_GetSlotInfo,
pub C_GetTokenInfo: CK_C_GetTokenInfo,
pub C_GetMechanismList: CK_C_GetMechanismList,
pub C_GetMechanismInfo: CK_C_GetMechanismInfo,
pub C_InitToken: CK_C_InitToken,
pub C_InitPIN: CK_C_InitPIN,
pub C_SetPIN: CK_C_SetPIN,
pub C_OpenSession: CK_C_OpenSession,
pub C_CloseSession: CK_C_CloseSession,
pub C_CloseAllSessions: CK_C_CloseAllSessions,
pub C_GetSessionInfo: CK_C_GetSessionInfo,
pub C_GetOperationState: CK_C_GetOperationState,
pub C_SetOperationState: CK_C_SetOperationState,
pub C_Login: CK_C_Login,
pub C_Logout: CK_C_Logout,
pub C_CreateObject: CK_C_CreateObject,
pub C_CopyObject: CK_C_CopyObject,
pub C_DestroyObject: CK_C_DestroyObject,
pub C_GetObjectSize: CK_C_GetObjectSize,
pub C_GetAttributeValue: CK_C_GetAttributeValue,
pub C_SetAttributeValue: CK_C_SetAttributeValue,
pub C_FindObjectsInit: CK_C_FindObjectsInit,
pub C_FindObjects: CK_C_FindObjects,
pub C_FindObjectsFinal: CK_C_FindObjectsFinal,
pub C_EncryptInit: CK_C_EncryptInit,
pub C_Encrypt: CK_C_Encrypt,
pub C_EncryptUpdate: CK_C_EncryptUpdate,
pub C_EncryptFinal: CK_C_EncryptFinal,
pub C_DecryptInit: CK_C_DecryptInit,
pub C_Decrypt: CK_C_Decrypt,
pub C_DecryptUpdate: CK_C_DecryptUpdate,
pub C_DecryptFinal: CK_C_DecryptFinal,
pub C_DigestInit: CK_C_DigestInit,
pub C_Digest: CK_C_Digest,
pub C_DigestUpdate: CK_C_DigestUpdate,
pub C_DigestKey: CK_C_DigestKey,
pub C_DigestFinal: CK_C_DigestFinal,
pub C_SignInit: CK_C_SignInit,
pub C_Sign: CK_C_Sign,
pub C_SignUpdate: CK_C_SignUpdate,
pub C_SignFinal: CK_C_SignFinal,
pub C_SignRecoverInit: CK_C_SignRecoverInit,
pub C_SignRecover: CK_C_SignRecover,
pub C_VerifyInit: CK_C_VerifyInit,
pub C_Verify: CK_C_Verify,
pub C_VerifyUpdate: CK_C_VerifyUpdate,
pub C_VerifyFinal: CK_C_VerifyFinal,
pub C_VerifyRecoverInit: CK_C_VerifyRecoverInit,
pub C_VerifyRecover: CK_C_VerifyRecover,
pub C_DigestEncryptUpdate: CK_C_DigestEncryptUpdate,
pub C_DecryptDigestUpdate: CK_C_DecryptDigestUpdate,
pub C_SignEncryptUpdate: CK_C_SignEncryptUpdate,
pub C_DecryptVerifyUpdate: CK_C_DecryptVerifyUpdate,
pub C_GenerateKey: CK_C_GenerateKey,
pub C_GenerateKeyPair: CK_C_GenerateKeyPair,
pub C_WrapKey: CK_C_WrapKey,
pub C_UnwrapKey: CK_C_UnwrapKey,
pub C_DeriveKey: CK_C_DeriveKey,
pub C_SeedRandom: CK_C_SeedRandom,
pub C_GenerateRandom: CK_C_GenerateRandom,
pub C_GetFunctionStatus: CK_C_GetFunctionStatus,
pub C_CancelFunction: CK_C_CancelFunction,
pub C_WaitForSlotEvent: CK_C_WaitForSlotEvent,
pub C_GetInterfaceList: CK_C_GetInterfaceList,
pub C_GetInterface: CK_C_GetInterface,
pub C_LoginUser: CK_C_LoginUser,
pub C_SessionCancel: CK_C_SessionCancel,
pub C_MessageEncryptInit: CK_C_MessageEncryptInit,
pub C_EncryptMessage: CK_C_EncryptMessage,
pub C_EncryptMessageBegin: CK_C_EncryptMessageBegin,
pub C_EncryptMessageNext: CK_C_EncryptMessageNext,
pub C_MessageEncryptFinal: CK_C_MessageEncryptFinal,
pub C_MessageDecryptInit: CK_C_MessageDecryptInit,
pub C_DecryptMessage: CK_C_DecryptMessage,
pub C_DecryptMessageBegin: CK_C_DecryptMessageBegin,
pub C_DecryptMessageNext: CK_C_DecryptMessageNext,
pub C_MessageDecryptFinal: CK_C_MessageDecryptFinal,
pub C_MessageSignInit: CK_C_MessageSignInit,
pub C_SignMessage: CK_C_SignMessage,
pub C_SignMessageBegin: CK_C_SignMessageBegin,
pub C_SignMessageNext: CK_C_SignMessageNext,
pub C_MessageSignFinal: CK_C_MessageSignFinal,
pub C_MessageVerifyInit: CK_C_MessageVerifyInit,
pub C_VerifyMessage: CK_C_VerifyMessage,
pub C_VerifyMessageBegin: CK_C_VerifyMessageBegin,
pub C_VerifyMessageNext: CK_C_VerifyMessageNext,
pub C_MessageVerifyFinal: CK_C_MessageVerifyFinal,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_FUNCTION_LIST_3_0"][::std::mem::size_of::<CK_FUNCTION_LIST_3_0>() - 744usize];
["Alignment of CK_FUNCTION_LIST_3_0"][::std::mem::align_of::<CK_FUNCTION_LIST_3_0>() - 8usize];
["Offset of field: CK_FUNCTION_LIST_3_0::version"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, version) - 0usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_Initialize"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_Initialize) - 8usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_Finalize"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_Finalize) - 16usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetInfo"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetInfo) - 24usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetFunctionList"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetFunctionList) - 32usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetSlotList"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetSlotList) - 40usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetSlotInfo"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetSlotInfo) - 48usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetTokenInfo"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetTokenInfo) - 56usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetMechanismList"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetMechanismList) - 64usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetMechanismInfo"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetMechanismInfo) - 72usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_InitToken"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_InitToken) - 80usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_InitPIN"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_InitPIN) - 88usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SetPIN"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SetPIN) - 96usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_OpenSession"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_OpenSession) - 104usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_CloseSession"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_CloseSession) - 112usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_CloseAllSessions"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_CloseAllSessions) - 120usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetSessionInfo"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetSessionInfo) - 128usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetOperationState"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetOperationState) - 136usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SetOperationState"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SetOperationState) - 144usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_Login"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_Login) - 152usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_Logout"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_Logout) - 160usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_CreateObject"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_CreateObject) - 168usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_CopyObject"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_CopyObject) - 176usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DestroyObject"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DestroyObject) - 184usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetObjectSize"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetObjectSize) - 192usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetAttributeValue"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetAttributeValue) - 200usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SetAttributeValue"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SetAttributeValue) - 208usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_FindObjectsInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_FindObjectsInit) - 216usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_FindObjects"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_FindObjects) - 224usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_FindObjectsFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_FindObjectsFinal) - 232usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_EncryptInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_EncryptInit) - 240usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_Encrypt"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_Encrypt) - 248usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_EncryptUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_EncryptUpdate) - 256usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_EncryptFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_EncryptFinal) - 264usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DecryptInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DecryptInit) - 272usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_Decrypt"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_Decrypt) - 280usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DecryptUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DecryptUpdate) - 288usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DecryptFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DecryptFinal) - 296usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DigestInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DigestInit) - 304usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_Digest"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_Digest) - 312usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DigestUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DigestUpdate) - 320usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DigestKey"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DigestKey) - 328usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DigestFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DigestFinal) - 336usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SignInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SignInit) - 344usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_Sign"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_Sign) - 352usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SignUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SignUpdate) - 360usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SignFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SignFinal) - 368usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SignRecoverInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SignRecoverInit) - 376usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SignRecover"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SignRecover) - 384usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_VerifyInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_VerifyInit) - 392usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_Verify"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_Verify) - 400usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_VerifyUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_VerifyUpdate) - 408usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_VerifyFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_VerifyFinal) - 416usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_VerifyRecoverInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_VerifyRecoverInit) - 424usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_VerifyRecover"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_VerifyRecover) - 432usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DigestEncryptUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DigestEncryptUpdate) - 440usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DecryptDigestUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DecryptDigestUpdate) - 448usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SignEncryptUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SignEncryptUpdate) - 456usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DecryptVerifyUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DecryptVerifyUpdate) - 464usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GenerateKey"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GenerateKey) - 472usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GenerateKeyPair"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GenerateKeyPair) - 480usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_WrapKey"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_WrapKey) - 488usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_UnwrapKey"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_UnwrapKey) - 496usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DeriveKey"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DeriveKey) - 504usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SeedRandom"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SeedRandom) - 512usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GenerateRandom"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GenerateRandom) - 520usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetFunctionStatus"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetFunctionStatus) - 528usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_CancelFunction"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_CancelFunction) - 536usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_WaitForSlotEvent"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_WaitForSlotEvent) - 544usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetInterfaceList"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetInterfaceList) - 552usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_GetInterface"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_GetInterface) - 560usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_LoginUser"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_LoginUser) - 568usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SessionCancel"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SessionCancel) - 576usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_MessageEncryptInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_MessageEncryptInit) - 584usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_EncryptMessage"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_EncryptMessage) - 592usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_EncryptMessageBegin"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_EncryptMessageBegin) - 600usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_EncryptMessageNext"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_EncryptMessageNext) - 608usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_MessageEncryptFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_MessageEncryptFinal) - 616usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_MessageDecryptInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_MessageDecryptInit) - 624usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DecryptMessage"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DecryptMessage) - 632usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DecryptMessageBegin"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DecryptMessageBegin) - 640usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_DecryptMessageNext"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_DecryptMessageNext) - 648usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_MessageDecryptFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_MessageDecryptFinal) - 656usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_MessageSignInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_MessageSignInit) - 664usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SignMessage"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SignMessage) - 672usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SignMessageBegin"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SignMessageBegin) - 680usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_SignMessageNext"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_SignMessageNext) - 688usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_MessageSignFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_MessageSignFinal) - 696usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_MessageVerifyInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_MessageVerifyInit) - 704usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_VerifyMessage"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_VerifyMessage) - 712usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_VerifyMessageBegin"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_VerifyMessageBegin) - 720usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_VerifyMessageNext"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_VerifyMessageNext) - 728usize];
["Offset of field: CK_FUNCTION_LIST_3_0::C_MessageVerifyFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST_3_0, C_MessageVerifyFinal) - 736usize];
};
#[repr(C)]
#[derive(Debug, Default, Copy, Clone)]
pub struct CK_FUNCTION_LIST {
pub version: CK_VERSION,
pub C_Initialize: CK_C_Initialize,
pub C_Finalize: CK_C_Finalize,
pub C_GetInfo: CK_C_GetInfo,
pub C_GetFunctionList: CK_C_GetFunctionList,
pub C_GetSlotList: CK_C_GetSlotList,
pub C_GetSlotInfo: CK_C_GetSlotInfo,
pub C_GetTokenInfo: CK_C_GetTokenInfo,
pub C_GetMechanismList: CK_C_GetMechanismList,
pub C_GetMechanismInfo: CK_C_GetMechanismInfo,
pub C_InitToken: CK_C_InitToken,
pub C_InitPIN: CK_C_InitPIN,
pub C_SetPIN: CK_C_SetPIN,
pub C_OpenSession: CK_C_OpenSession,
pub C_CloseSession: CK_C_CloseSession,
pub C_CloseAllSessions: CK_C_CloseAllSessions,
pub C_GetSessionInfo: CK_C_GetSessionInfo,
pub C_GetOperationState: CK_C_GetOperationState,
pub C_SetOperationState: CK_C_SetOperationState,
pub C_Login: CK_C_Login,
pub C_Logout: CK_C_Logout,
pub C_CreateObject: CK_C_CreateObject,
pub C_CopyObject: CK_C_CopyObject,
pub C_DestroyObject: CK_C_DestroyObject,
pub C_GetObjectSize: CK_C_GetObjectSize,
pub C_GetAttributeValue: CK_C_GetAttributeValue,
pub C_SetAttributeValue: CK_C_SetAttributeValue,
pub C_FindObjectsInit: CK_C_FindObjectsInit,
pub C_FindObjects: CK_C_FindObjects,
pub C_FindObjectsFinal: CK_C_FindObjectsFinal,
pub C_EncryptInit: CK_C_EncryptInit,
pub C_Encrypt: CK_C_Encrypt,
pub C_EncryptUpdate: CK_C_EncryptUpdate,
pub C_EncryptFinal: CK_C_EncryptFinal,
pub C_DecryptInit: CK_C_DecryptInit,
pub C_Decrypt: CK_C_Decrypt,
pub C_DecryptUpdate: CK_C_DecryptUpdate,
pub C_DecryptFinal: CK_C_DecryptFinal,
pub C_DigestInit: CK_C_DigestInit,
pub C_Digest: CK_C_Digest,
pub C_DigestUpdate: CK_C_DigestUpdate,
pub C_DigestKey: CK_C_DigestKey,
pub C_DigestFinal: CK_C_DigestFinal,
pub C_SignInit: CK_C_SignInit,
pub C_Sign: CK_C_Sign,
pub C_SignUpdate: CK_C_SignUpdate,
pub C_SignFinal: CK_C_SignFinal,
pub C_SignRecoverInit: CK_C_SignRecoverInit,
pub C_SignRecover: CK_C_SignRecover,
pub C_VerifyInit: CK_C_VerifyInit,
pub C_Verify: CK_C_Verify,
pub C_VerifyUpdate: CK_C_VerifyUpdate,
pub C_VerifyFinal: CK_C_VerifyFinal,
pub C_VerifyRecoverInit: CK_C_VerifyRecoverInit,
pub C_VerifyRecover: CK_C_VerifyRecover,
pub C_DigestEncryptUpdate: CK_C_DigestEncryptUpdate,
pub C_DecryptDigestUpdate: CK_C_DecryptDigestUpdate,
pub C_SignEncryptUpdate: CK_C_SignEncryptUpdate,
pub C_DecryptVerifyUpdate: CK_C_DecryptVerifyUpdate,
pub C_GenerateKey: CK_C_GenerateKey,
pub C_GenerateKeyPair: CK_C_GenerateKeyPair,
pub C_WrapKey: CK_C_WrapKey,
pub C_UnwrapKey: CK_C_UnwrapKey,
pub C_DeriveKey: CK_C_DeriveKey,
pub C_SeedRandom: CK_C_SeedRandom,
pub C_GenerateRandom: CK_C_GenerateRandom,
pub C_GetFunctionStatus: CK_C_GetFunctionStatus,
pub C_CancelFunction: CK_C_CancelFunction,
pub C_WaitForSlotEvent: CK_C_WaitForSlotEvent,
}
#[allow(clippy::unnecessary_operation, clippy::identity_op)]
const _: () = {
["Size of CK_FUNCTION_LIST"][::std::mem::size_of::<CK_FUNCTION_LIST>() - 552usize];
["Alignment of CK_FUNCTION_LIST"][::std::mem::align_of::<CK_FUNCTION_LIST>() - 8usize];
["Offset of field: CK_FUNCTION_LIST::version"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, version) - 0usize];
["Offset of field: CK_FUNCTION_LIST::C_Initialize"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_Initialize) - 8usize];
["Offset of field: CK_FUNCTION_LIST::C_Finalize"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_Finalize) - 16usize];
["Offset of field: CK_FUNCTION_LIST::C_GetInfo"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GetInfo) - 24usize];
["Offset of field: CK_FUNCTION_LIST::C_GetFunctionList"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GetFunctionList) - 32usize];
["Offset of field: CK_FUNCTION_LIST::C_GetSlotList"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GetSlotList) - 40usize];
["Offset of field: CK_FUNCTION_LIST::C_GetSlotInfo"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GetSlotInfo) - 48usize];
["Offset of field: CK_FUNCTION_LIST::C_GetTokenInfo"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GetTokenInfo) - 56usize];
["Offset of field: CK_FUNCTION_LIST::C_GetMechanismList"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GetMechanismList) - 64usize];
["Offset of field: CK_FUNCTION_LIST::C_GetMechanismInfo"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GetMechanismInfo) - 72usize];
["Offset of field: CK_FUNCTION_LIST::C_InitToken"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_InitToken) - 80usize];
["Offset of field: CK_FUNCTION_LIST::C_InitPIN"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_InitPIN) - 88usize];
["Offset of field: CK_FUNCTION_LIST::C_SetPIN"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_SetPIN) - 96usize];
["Offset of field: CK_FUNCTION_LIST::C_OpenSession"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_OpenSession) - 104usize];
["Offset of field: CK_FUNCTION_LIST::C_CloseSession"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_CloseSession) - 112usize];
["Offset of field: CK_FUNCTION_LIST::C_CloseAllSessions"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_CloseAllSessions) - 120usize];
["Offset of field: CK_FUNCTION_LIST::C_GetSessionInfo"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GetSessionInfo) - 128usize];
["Offset of field: CK_FUNCTION_LIST::C_GetOperationState"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GetOperationState) - 136usize];
["Offset of field: CK_FUNCTION_LIST::C_SetOperationState"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_SetOperationState) - 144usize];
["Offset of field: CK_FUNCTION_LIST::C_Login"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_Login) - 152usize];
["Offset of field: CK_FUNCTION_LIST::C_Logout"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_Logout) - 160usize];
["Offset of field: CK_FUNCTION_LIST::C_CreateObject"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_CreateObject) - 168usize];
["Offset of field: CK_FUNCTION_LIST::C_CopyObject"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_CopyObject) - 176usize];
["Offset of field: CK_FUNCTION_LIST::C_DestroyObject"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_DestroyObject) - 184usize];
["Offset of field: CK_FUNCTION_LIST::C_GetObjectSize"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GetObjectSize) - 192usize];
["Offset of field: CK_FUNCTION_LIST::C_GetAttributeValue"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GetAttributeValue) - 200usize];
["Offset of field: CK_FUNCTION_LIST::C_SetAttributeValue"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_SetAttributeValue) - 208usize];
["Offset of field: CK_FUNCTION_LIST::C_FindObjectsInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_FindObjectsInit) - 216usize];
["Offset of field: CK_FUNCTION_LIST::C_FindObjects"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_FindObjects) - 224usize];
["Offset of field: CK_FUNCTION_LIST::C_FindObjectsFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_FindObjectsFinal) - 232usize];
["Offset of field: CK_FUNCTION_LIST::C_EncryptInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_EncryptInit) - 240usize];
["Offset of field: CK_FUNCTION_LIST::C_Encrypt"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_Encrypt) - 248usize];
["Offset of field: CK_FUNCTION_LIST::C_EncryptUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_EncryptUpdate) - 256usize];
["Offset of field: CK_FUNCTION_LIST::C_EncryptFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_EncryptFinal) - 264usize];
["Offset of field: CK_FUNCTION_LIST::C_DecryptInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_DecryptInit) - 272usize];
["Offset of field: CK_FUNCTION_LIST::C_Decrypt"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_Decrypt) - 280usize];
["Offset of field: CK_FUNCTION_LIST::C_DecryptUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_DecryptUpdate) - 288usize];
["Offset of field: CK_FUNCTION_LIST::C_DecryptFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_DecryptFinal) - 296usize];
["Offset of field: CK_FUNCTION_LIST::C_DigestInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_DigestInit) - 304usize];
["Offset of field: CK_FUNCTION_LIST::C_Digest"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_Digest) - 312usize];
["Offset of field: CK_FUNCTION_LIST::C_DigestUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_DigestUpdate) - 320usize];
["Offset of field: CK_FUNCTION_LIST::C_DigestKey"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_DigestKey) - 328usize];
["Offset of field: CK_FUNCTION_LIST::C_DigestFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_DigestFinal) - 336usize];
["Offset of field: CK_FUNCTION_LIST::C_SignInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_SignInit) - 344usize];
["Offset of field: CK_FUNCTION_LIST::C_Sign"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_Sign) - 352usize];
["Offset of field: CK_FUNCTION_LIST::C_SignUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_SignUpdate) - 360usize];
["Offset of field: CK_FUNCTION_LIST::C_SignFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_SignFinal) - 368usize];
["Offset of field: CK_FUNCTION_LIST::C_SignRecoverInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_SignRecoverInit) - 376usize];
["Offset of field: CK_FUNCTION_LIST::C_SignRecover"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_SignRecover) - 384usize];
["Offset of field: CK_FUNCTION_LIST::C_VerifyInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_VerifyInit) - 392usize];
["Offset of field: CK_FUNCTION_LIST::C_Verify"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_Verify) - 400usize];
["Offset of field: CK_FUNCTION_LIST::C_VerifyUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_VerifyUpdate) - 408usize];
["Offset of field: CK_FUNCTION_LIST::C_VerifyFinal"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_VerifyFinal) - 416usize];
["Offset of field: CK_FUNCTION_LIST::C_VerifyRecoverInit"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_VerifyRecoverInit) - 424usize];
["Offset of field: CK_FUNCTION_LIST::C_VerifyRecover"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_VerifyRecover) - 432usize];
["Offset of field: CK_FUNCTION_LIST::C_DigestEncryptUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_DigestEncryptUpdate) - 440usize];
["Offset of field: CK_FUNCTION_LIST::C_DecryptDigestUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_DecryptDigestUpdate) - 448usize];
["Offset of field: CK_FUNCTION_LIST::C_SignEncryptUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_SignEncryptUpdate) - 456usize];
["Offset of field: CK_FUNCTION_LIST::C_DecryptVerifyUpdate"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_DecryptVerifyUpdate) - 464usize];
["Offset of field: CK_FUNCTION_LIST::C_GenerateKey"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GenerateKey) - 472usize];
["Offset of field: CK_FUNCTION_LIST::C_GenerateKeyPair"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GenerateKeyPair) - 480usize];
["Offset of field: CK_FUNCTION_LIST::C_WrapKey"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_WrapKey) - 488usize];
["Offset of field: CK_FUNCTION_LIST::C_UnwrapKey"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_UnwrapKey) - 496usize];
["Offset of field: CK_FUNCTION_LIST::C_DeriveKey"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_DeriveKey) - 504usize];
["Offset of field: CK_FUNCTION_LIST::C_SeedRandom"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_SeedRandom) - 512usize];
["Offset of field: CK_FUNCTION_LIST::C_GenerateRandom"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GenerateRandom) - 520usize];
["Offset of field: CK_FUNCTION_LIST::C_GetFunctionStatus"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_GetFunctionStatus) - 528usize];
["Offset of field: CK_FUNCTION_LIST::C_CancelFunction"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_CancelFunction) - 536usize];
["Offset of field: CK_FUNCTION_LIST::C_WaitForSlotEvent"]
[::std::mem::offset_of!(CK_FUNCTION_LIST, C_WaitForSlotEvent) - 544usize];
};